[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.601188][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 55.601204][ T26] audit: type=1800 audit(1579715686.335:29): pid=7781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 55.628106][ T26] audit: type=1800 audit(1579715686.335:30): pid=7781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2020/01/22 17:54:56 fuzzer started 2020/01/22 17:54:58 dialing manager at 10.128.0.105:37633 2020/01/22 17:54:59 syscalls: 2861 2020/01/22 17:54:59 code coverage: enabled 2020/01/22 17:54:59 comparison tracing: enabled 2020/01/22 17:54:59 extra coverage: enabled 2020/01/22 17:54:59 setuid sandbox: enabled 2020/01/22 17:54:59 namespace sandbox: enabled 2020/01/22 17:54:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/22 17:54:59 fault injection: enabled 2020/01/22 17:54:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/22 17:54:59 net packet injection: enabled 2020/01/22 17:54:59 net device setup: enabled 2020/01/22 17:54:59 concurrency sanitizer: enabled 2020/01/22 17:54:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/01/22 17:55:00 adding functions to KCSAN blacklist: 'taskstats_exit' 'ep_poll' '__hrtimer_run_queues' 'tick_do_update_jiffies64' 'tomoyo_supervisor' 'blk_mq_sched_dispatch_requests' 'find_next_bit' 'add_timer' 'blk_mq_dispatch_rq_list' 'find_get_pages_range_tag' 'generic_write_end' 17:55:05 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0xf46]}) 17:55:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)="2e00000019008101e00f80ecdb4cb9020af0000001000000010012fb12000100040fea1b40d819a906120500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) syzkaller login: [ 74.837092][ T7955] IPVS: ftp: loaded support on port[0] = 21 [ 74.974673][ T7955] chnl_net:caif_netlink_parms(): no params data found [ 75.008309][ T7958] IPVS: ftp: loaded support on port[0] = 21 17:55:05 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 75.063024][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.070259][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.091366][ T7955] device bridge_slave_0 entered promiscuous mode [ 75.111059][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.118288][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.126611][ T7955] device bridge_slave_1 entered promiscuous mode [ 75.166780][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.192923][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.233647][ T7955] team0: Port device team_slave_0 added [ 75.240266][ T7955] team0: Port device team_slave_1 added [ 75.287989][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.310698][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.337435][ T7955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.361260][ T7961] IPVS: ftp: loaded support on port[0] = 21 [ 75.377200][ T7958] chnl_net:caif_netlink_parms(): no params data found 17:55:06 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) [ 75.390164][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.398056][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.426262][ T7955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.552963][ T7955] device hsr_slave_0 entered promiscuous mode [ 75.592000][ T7955] device hsr_slave_1 entered promiscuous mode [ 75.659056][ T7964] IPVS: ftp: loaded support on port[0] = 21 [ 75.673954][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.682272][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.690181][ T7958] device bridge_slave_0 entered promiscuous mode 17:55:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'gre0\x00', @ifru_flags}) [ 75.711119][ T7958] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.718353][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.727635][ T7958] device bridge_slave_1 entered promiscuous mode [ 75.861846][ T7958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.883460][ T7961] chnl_net:caif_netlink_parms(): no params data found [ 75.915374][ T7967] IPVS: ftp: loaded support on port[0] = 21 [ 75.931478][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.002158][ T7958] team0: Port device team_slave_0 added [ 76.021365][ T7958] team0: Port device team_slave_1 added [ 76.027246][ T7955] netdevsim netdevsim0 netdevsim0: renamed from eth0 17:55:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 76.108643][ T7955] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.153226][ T7955] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.205281][ T7964] chnl_net:caif_netlink_parms(): no params data found [ 76.217658][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.225324][ T7961] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.234679][ T7961] device bridge_slave_0 entered promiscuous mode [ 76.241678][ T7955] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 76.282487][ T7958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.289493][ T7958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.315722][ T7958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.333022][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.340148][ T7961] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.350798][ T7961] device bridge_slave_1 entered promiscuous mode [ 76.369212][ T7961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.384475][ T7958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.392497][ T7958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.418678][ T7958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.436374][ T7970] IPVS: ftp: loaded support on port[0] = 21 [ 76.455085][ T7961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.592587][ T7958] device hsr_slave_0 entered promiscuous mode [ 76.631075][ T7958] device hsr_slave_1 entered promiscuous mode [ 76.690767][ T7958] debugfs: Directory 'hsr0' with parent '/' already present! [ 76.700186][ T7964] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.707325][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.715093][ T7964] device bridge_slave_0 entered promiscuous mode [ 76.722732][ T7964] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.729781][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.737601][ T7964] device bridge_slave_1 entered promiscuous mode [ 76.745178][ T7961] team0: Port device team_slave_0 added [ 76.753773][ T7961] team0: Port device team_slave_1 added [ 76.759561][ T7967] chnl_net:caif_netlink_parms(): no params data found [ 76.796596][ T7961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.803590][ T7961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.829514][ T7961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.842036][ T7961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.849043][ T7961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.875058][ T7961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.892103][ T7964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.909922][ T7964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.012742][ T7961] device hsr_slave_0 entered promiscuous mode [ 77.050925][ T7961] device hsr_slave_1 entered promiscuous mode [ 77.122868][ T7961] debugfs: Directory 'hsr0' with parent '/' already present! [ 77.132667][ T7964] team0: Port device team_slave_0 added [ 77.138718][ T7967] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.145990][ T7967] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.154782][ T7967] device bridge_slave_0 entered promiscuous mode [ 77.162042][ T7967] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.169223][ T7967] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.177136][ T7967] device bridge_slave_1 entered promiscuous mode [ 77.196133][ T7964] team0: Port device team_slave_1 added [ 77.214494][ T7967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.234726][ T7967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.290946][ T7964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.298074][ T7964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.324360][ T7964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.338642][ T7964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.345742][ T7964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.372068][ T7964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.386042][ T7967] team0: Port device team_slave_0 added [ 77.393928][ T7970] chnl_net:caif_netlink_parms(): no params data found [ 77.474213][ T7964] device hsr_slave_0 entered promiscuous mode [ 77.540911][ T7964] device hsr_slave_1 entered promiscuous mode [ 77.591387][ T7964] debugfs: Directory 'hsr0' with parent '/' already present! [ 77.606914][ T7967] team0: Port device team_slave_1 added [ 77.661372][ T7967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.668469][ T7967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.697961][ T7967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.712226][ T7967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.719226][ T7967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.749224][ T7967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.768935][ T7958] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.822941][ T7958] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.901562][ T7958] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.953130][ T7958] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 77.993245][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.000493][ T7970] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.008499][ T7970] device bridge_slave_0 entered promiscuous mode [ 78.015982][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.023046][ T7970] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.030880][ T7970] device bridge_slave_1 entered promiscuous mode [ 78.092967][ T7967] device hsr_slave_0 entered promiscuous mode [ 78.141042][ T7967] device hsr_slave_1 entered promiscuous mode [ 78.180713][ T7967] debugfs: Directory 'hsr0' with parent '/' already present! [ 78.235787][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.244925][ T7961] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 78.282791][ T7961] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 78.326912][ T7970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.346184][ T7961] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 78.403875][ T7970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.419968][ T7964] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 78.462504][ T7961] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 78.534582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.542647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.550401][ T7964] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 78.587915][ T7964] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 78.633167][ T7970] team0: Port device team_slave_0 added [ 78.640346][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.658420][ T7964] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 78.712991][ T7970] team0: Port device team_slave_1 added [ 78.726724][ T7967] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 78.772980][ T7967] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 78.823472][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.832160][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.840806][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.847912][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.855757][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.864368][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.873053][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.880073][ T3090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.888534][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.908241][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.916046][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.942380][ T7970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.954096][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.961174][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.987353][ T7970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.000911][ T7967] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.034208][ T7967] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.096352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.134964][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.147406][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.157444][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.170140][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.179197][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.222933][ T7970] device hsr_slave_0 entered promiscuous mode [ 79.261024][ T7970] device hsr_slave_1 entered promiscuous mode [ 79.300711][ T7970] debugfs: Directory 'hsr0' with parent '/' already present! [ 79.324350][ T7958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.334478][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.354045][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.362559][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.373210][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.381482][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.419831][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.434519][ T7958] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.445339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.453941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.493398][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.502113][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.510339][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.517502][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.525387][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.534165][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.542687][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.549706][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.557667][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.579919][ T7961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.603952][ T7958] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.614966][ T7958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.626431][ T7970] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 79.692809][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.702099][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.711167][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.719954][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.728959][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.736686][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.744223][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.752958][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.762528][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.771150][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.779604][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.788015][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.796782][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.804934][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.815869][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.829426][ T7970] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 79.862681][ T7970] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 79.913302][ T7970] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 79.956037][ T7967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.982399][ T7958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.004801][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.012697][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.020114][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.030110][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.048726][ T7955] device veth0_vlan entered promiscuous mode [ 80.061749][ T7967] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.073548][ T7964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.085825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.094504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.103360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.111483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.119091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.127310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.135124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.143885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.153883][ T7961] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.163423][ T7955] device veth1_vlan entered promiscuous mode [ 80.187180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.195461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.203439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.211512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.220366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.228903][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.236013][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.244037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.252724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.260975][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.267991][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.276279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.288898][ T7958] device veth0_vlan entered promiscuous mode [ 80.301078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.309783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.318516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.326966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.335171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.344534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.352602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.360434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.376373][ T7964] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.404379][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.413127][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.421968][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.429118][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.437070][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.446088][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.454963][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.463874][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.472561][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.481869][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.490104][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.498449][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.507022][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.515765][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.524171][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.534833][ T7958] device veth1_vlan entered promiscuous mode [ 80.551717][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.576159][ T7970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.583526][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.592805][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.601413][ T7960] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.608478][ T7960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.616477][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.625230][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.633890][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.641009][ T7960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.648808][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.658151][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.666803][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.675578][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.684319][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.691478][ T7960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.699301][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.708516][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.717716][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.726532][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.735752][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.744127][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.768089][ T7961] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.778943][ T7961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.800006][ T7970] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.808237][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.817001][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.825952][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.834656][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.843576][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.852273][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.861178][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.869625][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.878290][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.886783][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.898035][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.905626][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.913282][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.921274][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.930622][ T7955] device veth0_macvtap entered promiscuous mode [ 80.940017][ T7967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.960211][ T7964] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.971096][ T7964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.982506][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.991197][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.999261][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.007303][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.016372][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.024856][ T7960] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.032026][ T7960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.040152][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.048794][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.057425][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.064527][ T7960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.072444][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.081276][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.090224][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.099216][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.108168][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.116989][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.126131][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.134194][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.156372][ T7961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.164479][ T7955] device veth1_macvtap entered promiscuous mode [ 81.184935][ T7958] device veth0_macvtap entered promiscuous mode [ 81.192285][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.201331][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.208815][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.217681][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.226554][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.235421][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.244164][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.261801][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.270210][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.292279][ T7958] device veth1_macvtap entered promiscuous mode [ 81.307290][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.318132][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.326642][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.335563][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.344247][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.353022][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.361906][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.395122][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.403560][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.413880][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.422882][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.431721][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.442078][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.453709][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.466192][ T7958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.497140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.506333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.515715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.524654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.533914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.543204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.552202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.560578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.569629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.577729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.586131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.597203][ T7964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.605762][ T7967] device veth0_vlan entered promiscuous mode [ 81.625063][ T7961] device veth0_vlan entered promiscuous mode 17:55:12 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0xf46]}) [ 81.657765][ T7970] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.673000][ T7970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.698623][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.712419][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.725351][ T7958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.740290][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.749795][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:55:12 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0xf46]}) [ 81.762536][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.775180][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.785170][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.796556][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:55:12 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0xf46]}) [ 81.806469][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.818106][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.832070][ T7961] device veth1_vlan entered promiscuous mode [ 81.862739][ T7970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.872345][ T7967] device veth1_vlan entered promiscuous mode [ 81.891397][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.899898][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.908952][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.918938][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.927663][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.942592][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.952238][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:55:12 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x80805, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 81.960018][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.969300][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.979095][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.988268][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.008720][ T7961] device veth0_macvtap entered promiscuous mode [ 82.041784][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.054053][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.063720][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.074968][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.084214][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.093030][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.103373][ T7964] device veth0_vlan entered promiscuous mode [ 82.114327][ T7961] device veth1_macvtap entered promiscuous mode [ 82.123754][ T7967] device veth0_macvtap entered promiscuous mode 17:55:12 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x80805, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 82.137720][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.151514][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.204421][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.233021][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.241088][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.253299][ T7964] device veth1_vlan entered promiscuous mode [ 82.265259][ T7967] device veth1_macvtap entered promiscuous mode 17:55:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)="2e00000019008101e00f80ecdb4cb9020af0000001000000010012fb12000100040fea1b40d819a906120500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 82.294962][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.305921][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.316792][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.327250][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:55:13 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x80805, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 82.339605][ T7961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.364474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.374531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 82.386697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.395836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.408991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.417906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.430238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.444521][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.459336][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.469608][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.482944][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.492877][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.503386][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.514548][ T7967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.533721][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.547990][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.558681][ T7961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.570648][ T7961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.582229][ T7961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.589751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:55:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)="2e00000019008101e00f80ecdb4cb9020af0000001000000010012fb12000100040fea1b40d819a906120500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 82.611933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.628731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.638448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.647620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.656403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.668912][ T7970] device veth0_vlan entered promiscuous mode [ 82.698408][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.709765][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.723964][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.757691][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.769020][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.782918][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.796961][ T7967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.806066][ T7964] device veth0_macvtap entered promiscuous mode [ 82.813892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.823238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.831861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.841670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.850317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.860290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.868208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.883958][ T7964] device veth1_macvtap entered promiscuous mode [ 82.904655][ T7970] device veth1_vlan entered promiscuous mode [ 82.970088][ T7970] device veth0_macvtap entered promiscuous mode [ 82.986495][ T7970] device veth1_macvtap entered promiscuous mode [ 82.998430][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.009627][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.019691][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.030415][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.040418][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.051025][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.060970][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.071448][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.082501][ T7964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.091261][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.099626][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.108272][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.117233][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.125837][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.133930][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.151294][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.169488][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.190164][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.200100][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.211573][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.221457][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.232101][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.241953][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.253569][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.264735][ T7964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.277919][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.289599][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.299598][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.310297][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.320137][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.331761][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.342475][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.353218][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.363645][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.374094][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.385521][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.394801][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.419376][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.431617][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.441320][ T8026] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 83.464563][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.475453][ T8026] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 83.489974][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.523834][ T8026] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 83.542380][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.560777][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.576180][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.589619][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.590410][ C0] hrtimer: interrupt took 24467 ns [ 83.603010][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.626364][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.636770][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.653065][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.666021][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.677432][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.695130][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.731595][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.741303][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:55:14 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:14 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:14 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x80805, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 83.962689][ T8048] device bridge_slave_0 left promiscuous mode [ 83.969011][ T8048] bridge0: port 1(bridge_slave_0) entered disabled state 17:55:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)="2e00000019008101e00f80ecdb4cb9020af0000001000000010012fb12000100040fea1b40d819a906120500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:55:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:55:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'gre0\x00', @ifru_flags}) 17:55:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:55:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:55:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'gre0\x00', @ifru_flags}) 17:55:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 84.514346][ T8067] device bridge_slave_0 left promiscuous mode 17:55:15 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) [ 84.564175][ T8043] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 84.581817][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.616793][ T8043] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 84.660309][ T8076] device bridge_slave_0 left promiscuous mode [ 84.708852][ T8076] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.751787][ T8043] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 17:55:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'gre0\x00', @ifru_flags}) 17:55:15 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:55:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:55:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:55:15 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:15 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) [ 85.087601][ T8097] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.110105][ T8097] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.118324][ T8097] device bridge_slave_0 entered promiscuous mode 17:55:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:55:16 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:16 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) [ 85.243632][ T8097] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.250746][ T8097] bridge0: port 1(bridge_slave_0) entered forwarding state 17:55:16 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:16 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 85.907902][ T8133] device bridge_slave_0 left promiscuous mode [ 85.920966][ T8133] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.921584][ T8109] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 85.940260][ T8109] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:55:16 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:16 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:16 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) [ 85.969358][ T8109] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 85.991344][ T8133] bond0: (slave bridge_slave_0): slave is up - this may be due to an out of date ifenslave 17:55:16 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:16 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:16 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:16 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:17 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:17 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:17 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:17 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:17 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) [ 86.993108][ T8142] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 87.118538][ T8142] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 87.131886][ T8142] EXT4-fs: failed to create workqueue [ 87.137721][ T8142] EXT4-fs (loop2): mount failed 17:55:18 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:18 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 3: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:19 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:20 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:20 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:20 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:20 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:20 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:20 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:20 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) [ 90.233999][ T8289] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 90.245566][ T8289] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 90.260159][ T8289] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 90.304849][ T8285] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 90.364272][ T8285] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:55:21 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:21 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:21 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:21 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) [ 90.468341][ T8285] EXT4-fs: failed to create workqueue [ 90.497302][ T8285] EXT4-fs (loop5): mount failed 17:55:21 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 90.644675][ T8297] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 90.670874][ T8297] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:55:21 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 90.746481][ T8297] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 17:55:21 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0xa01020, &(0x7f0000000340)='\x00') sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86970") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8e5c0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000001340)={0xf4, 0xf, 0x2, 0x201, 0x70bd2b, 0x0, {0x7, 0x0, 0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x70, 0x40, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @u32=0xffff}, @generic="cdd16c599fb71ec482f37bb79a8809b3cf146570a246eae93d3548920e17197034616a536db6d153ed893ae485decbc90ffa6395dc25167e2d2968e5ebe54a54ada74c90c83eef210fbbbd697cb4f2d3ca2c8709c8263343dae13a1f4c0fa8695242f2bb"]}, @generic="f1ccb600912974cf0cee9fe6694039e682ebfab8b08be6a94a9b8ff05cdf450ddc", @generic, @nested={0xc, 0x40, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r5}, @generic]}, @nested={0x33, 0x7d, 0x0, 0x1, [@generic='-', @generic="2858ba11033d6ec52439684a577414b2264e38591bc18e", @generic="ea5f7b8d07e62a88d4a2d51ca5c6e2e49daf76ec48e114"]}, @typed={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4044054}, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) writev(r6, &(0x7f0000001300)=[{&(0x7f00000001c0)}], 0x1) 17:55:21 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x80805, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:55:21 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:22 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x80805, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 91.525808][ T8336] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 91.634212][ T8336] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:55:22 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) [ 91.705040][ T8338] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors 17:55:22 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 91.778427][ T8336] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 91.797661][ T8338] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:55:22 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x80805, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 91.875430][ T8338] EXT4-fs: failed to create workqueue [ 91.881246][ T8338] EXT4-fs (loop1): mount failed 17:55:22 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:22 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 92.074687][ T8349] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 92.089215][ T8349] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 92.114454][ T8349] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 17:55:23 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:23 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 17:55:23 executing program 2: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) [ 92.388570][ T8371] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 92.400064][ T8371] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 92.424705][ T8371] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 17:55:23 executing program 3: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 17:55:23 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) [ 92.805544][ T8379] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 92.976441][ T8397] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 92.987524][ T8397] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 92.998832][ T8379] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 93.011772][ T8397] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 93.025244][ T8379] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 17:55:23 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000019600)=""/102388, 0x18ff4) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x517}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:55:23 executing program 2: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 17:55:23 executing program 3: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 17:55:24 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:55:24 executing program 4: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 17:55:24 executing program 2: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 17:55:24 executing program 3: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) [ 93.667491][ T8411] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 93.708499][ T8425] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 93.720444][ T8425] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 93.733994][ T8411] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 93.750334][ T8425] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 93.883295][ T8411] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 17:55:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:26 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:55:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:55:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newtaction={0xe50, 0x30, 0x871a15abc695eb3d, 0x0, 0x0, {}, [{0xe3c}]}, 0xe50}}, 0x0) 17:55:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="1b0000001a0025f0001b000400edfc0e1c0b0020e80000001009ff", 0x1b) 17:55:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="1b0000001a0025f0001b000400edfc0e1c0b0020e80000001009ff", 0x1b) [ 95.906103][ T26] audit: type=1800 audit(1579715726.635:31): pid=8468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16641 res=0 17:55:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:55:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:26 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 96.014525][ T8481] netlink: 3640 bytes leftover after parsing attributes in process `syz-executor.0'. 17:55:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="1b0000001a0025f0001b000400edfc0e1c0b0020e80000001009ff", 0x1b) 17:55:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:55:27 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="1b0000001a0025f0001b000400edfc0e1c0b0020e80000001009ff", 0x1b) 17:55:27 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:55:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:55:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:27 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:27 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:27 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:28 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:28 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vga_arbiter\x00', 0x91000, 0x0) sendto$l2tp(r0, &(0x7f00000015c0), 0x0, 0x10, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) sync() 17:55:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 97.881823][ T8558] syz-executor.2 (8558) used greatest stack depth: 10088 bytes left 17:55:28 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:28 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vga_arbiter\x00', 0x91000, 0x0) sendto$l2tp(r0, &(0x7f00000015c0), 0x0, 0x10, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) sync() 17:55:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:29 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vga_arbiter\x00', 0x91000, 0x0) sendto$l2tp(r0, &(0x7f00000015c0), 0x0, 0x10, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) sync() 17:55:29 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x210, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x9c02}], 0x0, 0x0) 17:55:29 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vga_arbiter\x00', 0x91000, 0x0) sendto$l2tp(r0, &(0x7f00000015c0), 0x0, 0x10, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) sync() 17:55:29 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vga_arbiter\x00', 0x91000, 0x0) sendto$l2tp(r0, &(0x7f00000015c0), 0x0, 0x10, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) sync() 17:55:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vga_arbiter\x00', 0x91000, 0x0) sendto$l2tp(r0, &(0x7f00000015c0), 0x0, 0x10, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) sync() 17:55:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) 17:55:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x80000001, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:55:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 17:55:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vga_arbiter\x00', 0x91000, 0x0) sendto$l2tp(r0, &(0x7f00000015c0), 0x0, 0x10, &(0x7f00000016c0)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x3800) sync() 17:55:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) 17:55:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 17:55:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 17:55:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000007fffffeff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000a000000000000000000000041554449540000000000000000010000000000000000000000000000000000000800"/368]}, 0x1e8) 17:55:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 17:55:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000007fffffeff0000000000000000d17d000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000a000000000000000000000041554449540000000000000000010000000000000000000000000000000000000800"/368]}, 0x1e8) 17:55:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 17:55:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 17:55:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 17:55:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 17:55:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 100.217767][ T8690] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 17:55:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) close(r3) [ 100.336620][ T8701] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 17:55:31 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:31 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:31 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) [ 100.676893][ T8723] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 17:55:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) close(r3) 17:55:31 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) [ 100.739039][ T8725] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.770724][ T8730] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 17:55:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:31 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) [ 100.947723][ T26] audit: type=1800 audit(1579715731.675:32): pid=8720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16515 res=0 [ 101.034820][ T8749] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 17:55:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) close(r3) [ 101.076789][ T26] audit: type=1800 audit(1579715731.705:33): pid=8727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16515 res=0 [ 101.089957][ T8753] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 17:55:31 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) [ 101.137874][ T8758] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 17:55:31 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) [ 101.180540][ T26] audit: type=1800 audit(1579715731.705:34): pid=8740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16515 res=0 17:55:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924bf0, 0x0) 17:55:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) close(r3) [ 101.432111][ T8776] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.476038][ T8778] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.517295][ T8779] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 17:55:32 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:32 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:32 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:32 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:32 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:32 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:32 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) close(r3) 17:55:33 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) close(r3) 17:55:34 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:34 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) close(r3) 17:55:34 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:34 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:34 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:34 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:34 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, [{}]}, 0x1a6) 17:55:34 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:34 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:34 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, "06299e0644800937e9"}], 0x20}, 0x24002076) 17:55:34 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 17:55:34 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, [{}]}, 0x1a6) 17:55:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, [{}]}, 0x1a6) 17:55:34 executing program 5: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003000000ee4e24a433baf68aa908a38c38898da03db141d59cb76811f1c6c6efbbb9de0deb320eae90001c4329d8bb3de794825837c32ad7969243046a54db0297ab8d0115efb5f9d8269cd8cfce9e86d2becfdbba29c34901ef0101c4d5ba7d84fdfb3c443711cd68ebc1a12152ee02f17b64578bbddcb0aecb172fc4dbc8481e9d6b9966d0be57963d23030252c694966b31e0eb5d89febfca25830cc79dff24a1471365e03fbf57ae9b283f554c2c5e0f3a380298e412c7fe73e13c93effffe3b552d3b3619af7c805d0e77b46dba7acbf0216ca93e090f6a0be153af861fff1771c29f5efd6a99648336f20f805a84dd74e33bf64b1b99b59e74a2b8abc4fe0cfea0094252dd500da7e6d442ead1bfe89bffc65bf36c751d6f40631fd5b3ec5473c42e0176af60d47e345f7a9799eada2cc3ebb83c454018187ac86081225fc8f8d44e6eeb06e605414121be5e064604cea4ce4e59479d45bfb9f65ccfe0feb8a2fb604e9bd7db99"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:35 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 17:55:35 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, "06299e0644800937e9"}], 0x20}, 0x24002076) 17:55:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, [{}]}, 0x1a6) 17:55:35 executing program 5: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:35 executing program 3: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, [{}]}, 0x1a6) 17:55:35 executing program 0: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, [{}]}, 0x1a6) 17:55:35 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, "06299e0644800937e9"}], 0x20}, 0x24002076) 17:55:35 executing program 3: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:35 executing program 5: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d}, [{}]}, 0x1a6) 17:55:35 executing program 0: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:35 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, "06299e0644800937e9"}], 0x20}, 0x24002076) 17:55:35 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, "06299e0644800937e9"}], 0x20}, 0x24002076) 17:55:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:35 executing program 3: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:36 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, "06299e0644800937e9"}], 0x20}, 0x24002076) 17:55:36 executing program 0: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:36 executing program 5: pipe(&(0x7f00000001c0)) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 17:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:36 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, "06299e0644800937e9"}], 0x20}, 0x24002076) 17:55:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 17:55:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:36 executing program 2: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) 17:55:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 17:55:37 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:55:37 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 106.664351][ T9059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.679926][ T9059] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 106.697572][ T9059] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 106.706490][ T9060] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 17:55:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:55:37 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:55:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 106.838027][ T9065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 106.866249][ T9065] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 106.889510][ T9068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:55:37 executing program 2: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) 17:55:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 17:55:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 106.939727][ T9068] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 106.948145][ T1522] block nbd3: Receive control failed (result -107) [ 106.958887][ T9069] block nbd3: shutting down sockets [ 107.004862][ T9076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 107.016981][ T9076] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 17:55:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 107.066118][ T9071] block nbd3: Receive control failed (result -107) [ 107.067052][ T9078] block nbd3: shutting down sockets 17:55:37 executing program 5: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) [ 107.164020][ T9088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 107.175727][ T9088] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 17:55:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 17:55:38 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:55:38 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 107.427971][ T9101] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.460461][ T9101] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 107.484885][ T9071] block nbd3: Receive control failed (result -107) [ 107.504293][ T9105] block nbd3: shutting down sockets 17:55:38 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000300401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 107.528597][ T9105] nbd3: detected capacity change from 0 to 37239808 [ 107.540141][ T2498] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.551061][ T2498] Buffer I/O error on dev nbd3, logical block 0, async page read [ 107.577040][ T2498] blk_update_request: I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.587902][ T2498] Buffer I/O error on dev nbd3, logical block 1, async page read [ 107.611881][ T2498] blk_update_request: I/O error, dev nbd3, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.623006][ T2498] Buffer I/O error on dev nbd3, logical block 2, async page read [ 107.634131][ T2498] blk_update_request: I/O error, dev nbd3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.634511][ T9113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.644981][ T2498] Buffer I/O error on dev nbd3, logical block 3, async page read [ 107.664315][ T2498] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.675401][ T2498] Buffer I/O error on dev nbd3, logical block 0, async page read [ 107.678357][ T9113] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 107.684061][ T2498] blk_update_request: I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.702817][ T2498] Buffer I/O error on dev nbd3, logical block 1, async page read [ 107.711356][ T2498] blk_update_request: I/O error, dev nbd3, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.722264][ T2498] Buffer I/O error on dev nbd3, logical block 2, async page read [ 107.730387][ T2498] blk_update_request: I/O error, dev nbd3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.741407][ T2498] Buffer I/O error on dev nbd3, logical block 3, async page read [ 107.749942][ T2498] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.760812][ T2498] Buffer I/O error on dev nbd3, logical block 0, async page read 17:55:38 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:38 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 107.772227][ T2498] blk_update_request: I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 107.783633][ T2498] Buffer I/O error on dev nbd3, logical block 1, async page read [ 107.793769][ T9105] ldm_validate_partition_table(): Disk read failed. [ 107.802829][ T9105] Dev nbd3: unable to read RDB block 0 [ 107.809833][ T9105] nbd3: unable to read partition table 17:55:38 executing program 2: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) 17:55:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 107.990799][ T9071] block nbd3: Receive control failed (result -107) [ 107.999317][ T9125] block nbd3: shutting down sockets [ 108.010078][ T9125] nbd3: detected capacity change from 0 to 37239808 [ 108.020352][ T9125] ldm_validate_partition_table(): Disk read failed. [ 108.033247][ T9125] Dev nbd3: unable to read RDB block 0 17:55:38 executing program 5: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) [ 108.040165][ T9125] nbd3: unable to read partition table 17:55:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 108.185603][ T9071] block nbd3: Receive control failed (result -107) [ 108.194616][ T9137] block nbd3: shutting down sockets [ 108.202263][ T9137] nbd3: detected capacity change from 0 to 37239808 [ 108.212299][ T9137] ldm_validate_partition_table(): Disk read failed. [ 108.221601][ T9137] Dev nbd3: unable to read RDB block 0 [ 108.228385][ T9137] nbd3: unable to read partition table 17:55:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 108.292616][ T0] NOHZ: local_softirq_pending 08 17:55:39 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:39 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:39 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:39 executing program 2: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) 17:55:39 executing program 5: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) 17:55:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:39 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:40 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:40 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 17:55:40 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) 17:55:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 109.750117][ T9071] block nbd2: Receive control failed (result -107) [ 109.771318][ T9183] block nbd2: shutting down sockets [ 109.779533][ T9183] nbd2: detected capacity change from 0 to 37239808 [ 109.797794][ T9183] ldm_validate_partition_table(): Disk read failed. [ 109.827231][ T9183] Dev nbd2: unable to read RDB block 0 [ 109.836945][ T9071] block nbd5: Receive control failed (result -107) [ 109.838517][ T9183] nbd2: unable to read partition table [ 109.863002][ T9187] block nbd5: shutting down sockets 17:55:40 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 109.907217][ T9187] nbd5: detected capacity change from 0 to 37239808 [ 109.923095][ T9187] ldm_validate_partition_table(): Disk read failed. [ 109.931506][ T9187] Dev nbd5: unable to read RDB block 0 [ 109.949775][ T9187] nbd5: unable to read partition table [ 109.992665][ T9071] block nbd2: Receive control failed (result -107) [ 110.002054][ T9192] block nbd2: shutting down sockets [ 110.021263][ T9192] nbd2: detected capacity change from 0 to 37239808 17:55:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) 17:55:40 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 110.042012][ T9192] ldm_validate_partition_table(): Disk read failed. [ 110.052155][ T9192] Dev nbd2: unable to read RDB block 0 [ 110.069371][ T9192] nbd2: unable to read partition table 17:55:40 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) 17:55:41 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 110.238691][ T9071] block nbd5: Receive control failed (result -107) [ 110.247145][ T9200] block nbd5: shutting down sockets [ 110.255649][ T9200] nbd5: detected capacity change from 0 to 37239808 [ 110.266336][ T9200] ldm_validate_partition_table(): Disk read failed. [ 110.274832][ T9200] Dev nbd5: unable to read RDB block 0 [ 110.282802][ T9200] nbd5: unable to read partition table [ 110.323277][ T9071] block nbd1: Receive control failed (result -107) [ 110.340208][ T9204] block nbd1: shutting down sockets 17:55:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 110.380592][ T9204] nbd1: detected capacity change from 0 to 37239808 [ 110.387789][ T9071] block nbd2: Receive control failed (result -107) [ 110.404672][ T9207] block nbd2: shutting down sockets [ 110.418102][ T9204] ldm_validate_partition_table(): Disk read failed. 17:55:41 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 110.451149][ T9207] nbd2: detected capacity change from 0 to 37239808 [ 110.452395][ T9204] Dev nbd1: unable to read RDB block 0 [ 110.469831][ T9207] ldm_validate_partition_table(): Disk read failed. [ 110.477195][ T9204] nbd1: unable to read partition table [ 110.484721][ T9207] Dev nbd2: unable to read RDB block 0 [ 110.491701][ T9207] nbd2: unable to read partition table 17:55:41 executing program 0: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) 17:55:41 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 110.587311][ T9071] block nbd5: Receive control failed (result -107) [ 110.596212][ T9213] block nbd5: shutting down sockets [ 110.616192][ T9213] nbd5: detected capacity change from 0 to 37239808 [ 110.679230][ T9213] ldm_validate_partition_table(): Disk read failed. [ 110.687832][ T9213] Dev nbd5: unable to read RDB block 0 [ 110.695185][ T9213] nbd5: unable to read partition table [ 110.713237][ T9071] block nbd4: Receive control failed (result -107) [ 110.784563][ T9216] block nbd4: shutting down sockets 17:55:41 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="6baeb91ff7b0cecf5a85f296a6ce1fe4fcf227ffce550bb66091dd1c1cff95d6f8f8fdd4462e77e075e03f2966e856310ab1828bbb9c0c59cc83456065068644eb0617a35f5acdfe4efeae0aae8934ee60b6373a6e38486cbd0afa8ddd5e862160d8f68fc504e7f99dfdee371e7e50b1ba8fb25d8f1ecadf1d0e40c790b0015ed9524231f22f208e67113260597b78c8de304a48514f89df32ba428e6ea4e4325ee9a944fffe4827f489748018824cb8614e51c55680c0479a32a3e5739272b7f0b3d563ff305babc9811f80f206e2fabe7f826520890000004338ec3ebb23329398d372da07f514dd0e1f21df8bd9662aafeef39c41828eefbd3cf1feeee77ae00d48d09845302d1a0c5571998d6618e778bc"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 110.822206][ T9071] block nbd1: Receive control failed (result -107) [ 110.832270][ T9221] block nbd1: shutting down sockets [ 110.847166][ T9216] nbd4: detected capacity change from 0 to 37239808 [ 110.853798][ T9221] nbd1: detected capacity change from 0 to 37239808 [ 110.868314][ T9221] ldm_validate_partition_table(): Disk read failed. [ 110.877060][ T9221] Dev nbd1: unable to read RDB block 0 [ 110.884642][ T9221] nbd1: unable to read partition table 17:55:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:41 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 110.962560][ T9216] ldm_validate_partition_table(): Disk read failed. [ 111.007271][ T9216] Dev nbd4: unable to read RDB block 0 [ 111.046995][ T9216] nbd4: unable to read partition table [ 111.186542][ T9071] block nbd1: Receive control failed (result -107) [ 111.206933][ T9242] llc_conn_state_process: llc_conn_service failed [ 111.210297][ T9243] block nbd1: shutting down sockets 17:55:42 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 111.272299][ T9243] nbd1: detected capacity change from 0 to 37239808 [ 111.289085][ T9253] llc_conn_state_process: llc_conn_service failed 17:55:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) [ 111.350877][ T9243] ldm_validate_partition_table(): Disk read failed. [ 111.368093][ T26] audit: type=1800 audit(1579715742.095:35): pid=9250 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16701 res=0 [ 111.412639][ T9243] Dev nbd1: unable to read RDB block 0 [ 111.423008][ T9243] nbd1: unable to read partition table [ 111.440825][ T9257] llc_conn_state_process: llc_conn_service failed 17:55:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) [ 111.554231][ T9071] block nbd4: Receive control failed (result -107) [ 111.576433][ T9262] block nbd4: shutting down sockets 17:55:42 executing program 0: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) [ 111.626865][ T9262] nbd4: detected capacity change from 0 to 37239808 [ 111.699027][ T9270] llc_conn_state_process: llc_conn_service failed [ 111.753483][ T9262] ldm_validate_partition_table(): Disk read failed. [ 111.779144][ T9262] Dev nbd4: unable to read RDB block 0 [ 111.809402][ T9262] nbd4: unable to read partition table 17:55:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:42 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:42 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) 17:55:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 112.042556][ T9286] llc_conn_state_process: llc_conn_service failed 17:55:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:43 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 112.246896][ T9071] block nbd4: Receive control failed (result -107) [ 112.255785][ T9298] block nbd4: shutting down sockets [ 112.296014][ T9298] nbd4: detected capacity change from 0 to 37239808 [ 112.407494][ T9298] ldm_validate_partition_table(): Disk read failed. [ 112.442168][ T9298] Dev nbd4: unable to read RDB block 0 [ 112.449429][ T9298] nbd4: unable to read partition table 17:55:43 executing program 0: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) 17:55:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:43 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:44 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:44 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="6baeb91ff7b0cecf5a85f296a6ce1fe4fcf227ffce550bb66091dd1c1cff95d6f8f8fdd4462e77e075e03f2966e856310ab1828bbb9c0c59cc83456065068644eb0617a35f5acdfe4efeae0aae8934ee60b6373a6e38486cbd0afa8ddd5e862160d8f68fc504e7f99dfdee371e7e50b1ba8fb25d8f1ecadf1d0e40c790b0015ed9524231f22f208e67113260597b78c8de304a48514f89df32ba428e6ea4e4325ee9a944fffe4827f489748018824cb8614e51c55680c0479a32a3e5739272b7f0b3d563ff305babc9811f80f206e2fabe7f826520890000004338ec3ebb23329398d372da07f514dd0e1f21df8bd9662aafeef39c41828eefbd3cf1feeee77ae00d48d09845302d1a0c5571998d6618e778bc"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:44 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:44 executing program 1: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:44 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:44 executing program 2: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:44 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:44 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:44 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:45 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:45 executing program 2: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:45 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:45 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:45 executing program 1: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:45 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="6baeb91ff7b0cecf5a85f296a6ce1fe4fcf227ffce550bb66091dd1c1cff95d6f8f8fdd4462e77e075e03f2966e856310ab1828bbb9c0c59cc83456065068644eb0617a35f5acdfe4efeae0aae8934ee60b6373a6e38486cbd0afa8ddd5e862160d8f68fc504e7f99dfdee371e7e50b1ba8fb25d8f1ecadf1d0e40c790b0015ed9524231f22f208e67113260597b78c8de304a48514f89df32ba428e6ea4e4325ee9a944fffe4827f489748018824cb8614e51c55680c0479a32a3e5739272b7f0b3d563ff305babc9811f80f206e2fabe7f826520890000004338ec3ebb23329398d372da07f514dd0e1f21df8bd9662aafeef39c41828eefbd3cf1feeee77ae00d48d09845302d1a0c5571998d6618e778bc"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:45 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:46 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="6baeb91ff7b0cecf5a85f296a6ce1fe4fcf227ffce550bb66091dd1c1cff95d6f8f8fdd4462e77e075e03f2966e856310ab1828bbb9c0c59cc83456065068644eb0617a35f5acdfe4efeae0aae8934ee60b6373a6e38486cbd0afa8ddd5e862160d8f68fc504e7f99dfdee371e7e50b1ba8fb25d8f1ecadf1d0e40c790b0015ed9524231f22f208e67113260597b78c8de304a48514f89df32ba428e6ea4e4325ee9a944fffe4827f489748018824cb8614e51c55680c0479a32a3e5739272b7f0b3d563ff305babc9811f80f206e2fabe7f826520890000004338ec3ebb23329398d372da07f514dd0e1f21df8bd9662aafeef39c41828eefbd3cf1feeee77ae00d48d09845302d1a0c5571998d6618e778bc"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:46 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:46 executing program 2: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="6baeb91ff7b0cecf5a85f296a6ce1fe4fcf227ffce550bb66091dd1c1cff95d6f8f8fdd4462e77e075e03f2966e856310ab1828bbb9c0c59cc83456065068644eb0617a35f5acdfe4efeae0aae8934ee60b6373a6e38486cbd0afa8ddd5e862160d8f68fc504e7f99dfdee371e7e50b1ba8fb25d8f1ecadf1d0e40c790b0015ed9524231f22f208e67113260597b78c8de304a48514f89df32ba428e6ea4e4325ee9a944fffe4827f489748018824cb8614e51c55680c0479a32a3e5739272b7f0b3d563ff305babc9811f80f206e2fabe7f826520890000004338ec3ebb23329398d372da07f514dd0e1f21df8bd9662aafeef39c41828eefbd3cf1feeee77ae00d48d09845302d1a0c5571998d6618e778bc"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:46 executing program 1: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="6baeb91ff7b0cecf5a85f296a6ce1fe4fcf227ffce550bb66091dd1c1cff95d6f8f8fdd4462e77e075e03f2966e856310ab1828bbb9c0c59cc83456065068644eb0617a35f5acdfe4efeae0aae8934ee60b6373a6e38486cbd0afa8ddd5e862160d8f68fc504e7f99dfdee371e7e50b1ba8fb25d8f1ecadf1d0e40c790b0015ed9524231f22f208e67113260597b78c8de304a48514f89df32ba428e6ea4e4325ee9a944fffe4827f489748018824cb8614e51c55680c0479a32a3e5739272b7f0b3d563ff305babc9811f80f206e2fabe7f826520890000004338ec3ebb23329398d372da07f514dd0e1f21df8bd9662aafeef39c41828eefbd3cf1feeee77ae00d48d09845302d1a0c5571998d6618e778bc"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:46 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:47 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:47 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:47 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:47 executing program 4: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:47 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="6baeb91ff7b0cecf5a85f296a6ce1fe4fcf227ffce550bb66091dd1c1cff95d6f8f8fdd4462e77e075e03f2966e856310ab1828bbb9c0c59cc83456065068644eb0617a35f5acdfe4efeae0aae8934ee60b6373a6e38486cbd0afa8ddd5e862160d8f68fc504e7f99dfdee371e7e50b1ba8fb25d8f1ecadf1d0e40c790b0015ed9524231f22f208e67113260597b78c8de304a48514f89df32ba428e6ea4e4325ee9a944fffe4827f489748018824cb8614e51c55680c0479a32a3e5739272b7f0b3d563ff305babc9811f80f206e2fabe7f826520890000004338ec3ebb23329398d372da07f514dd0e1f21df8bd9662aafeef39c41828eefbd3cf1feeee77ae00d48d09845302d1a0c5571998d6618e778bc"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:48 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x81, 0x1, 0x0, "c7a1137a5acecabdfe65c30e74a3efd8", "35fa01aac8ebd3e36c524a86138455f82075a328c479d894cc19e04a024a1017e06de1eaefeac64c9142f067b8fd07b8e747e6f65df43951bd420c82f041b95779a7787a7fee8e5a43277df9db498d1ef38f530fd44c8b7c1ebad2e1a4d0f38ed1650de45d832764654faf01"}, 0x81, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$P9_RLERRORu(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc26) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000180), 0x0) listen(r0, 0x5) getresgid(&(0x7f0000000740), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 17:55:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:55:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) [ 117.757207][ T9509] llc_conn_state_process: llc_conn_service failed 17:55:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) [ 118.136861][ T9525] llc_conn_state_process: llc_conn_service failed 17:55:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) [ 118.202914][ T9527] llc_conn_state_process: llc_conn_service failed [ 118.327730][ T9530] llc_conn_state_process: llc_conn_service failed [ 118.352132][ T9536] llc_conn_state_process: llc_conn_service failed 17:55:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) [ 118.463054][ T9538] llc_conn_state_process: llc_conn_service failed [ 118.471740][ T9540] llc_conn_state_process: llc_conn_service failed 17:55:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) [ 118.686181][ T9548] llc_conn_state_process: llc_conn_service failed [ 118.713623][ T9549] llc_conn_state_process: llc_conn_service failed 17:55:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) [ 118.854146][ T9553] llc_conn_state_process: llc_conn_service failed 17:55:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 0: r0 = memfd_create(&(0x7f00000012c0)='ndt/fib_triestat\x00', 0x5) ftruncate(r0, 0x1000000) readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/161, 0xfffffe60}], 0x3) 17:55:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 17:55:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x39, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 17:55:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:55:51 executing program 0: r0 = memfd_create(&(0x7f00000012c0)='ndt/fib_triestat\x00', 0x5) ftruncate(r0, 0x1000000) readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/161, 0xfffffe60}], 0x3) 17:55:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x39, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 17:55:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 17:55:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:55:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/196, 0xd3}], 0x10000000000002d5}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/210, 0xd2}], 0x1, 0x0, 0xffffffffffffff25}}], 0x21c, 0x40000002, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) 17:55:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 17:55:52 executing program 0: r0 = memfd_create(&(0x7f00000012c0)='ndt/fib_triestat\x00', 0x5) ftruncate(r0, 0x1000000) readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/161, 0xfffffe60}], 0x3) 17:55:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x39, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) [ 121.838325][ T7961] ================================================================== [ 121.846631][ T7961] BUG: KCSAN: data-race in mm_update_next_owner / ns_capable_common [ 121.854604][ T7961] [ 121.856947][ T7961] read to 0xffff88812a8340e4 of 4 bytes by task 9681 on cpu 0: [ 121.864516][ T7961] mm_update_next_owner+0x373/0x5a0 [ 121.869718][ T7961] do_exit+0x4a4/0x18c0 [ 121.873873][ T7961] do_group_exit+0xb4/0x1c0 [ 121.878383][ T7961] __x64_sys_exit_group+0x2e/0x30 [ 121.883431][ T7961] do_syscall_64+0xcc/0x3a0 [ 121.887938][ T7961] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 121.893825][ T7961] [ 121.896163][ T7961] write to 0xffff88812a8340e4 of 4 bytes by task 7961 on cpu 1: [ 121.904844][ T7961] ns_capable_common+0x9f/0xc0 [ 121.909625][ T7961] ns_capable+0x29/0x40 [ 121.913792][ T7961] do_ipt_get_ctl+0x63/0x630 [ 121.918469][ T7961] nf_getsockopt+0x71/0xb0 [ 121.922900][ T7961] ip_getsockopt+0x118/0x160 [ 121.927493][ T7961] tcp_getsockopt+0x7c/0xc0 [ 121.932118][ T7961] sock_common_getsockopt+0x67/0x90 17:55:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 17:55:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 121.937327][ T7961] __sys_getsockopt+0xf1/0x210 [ 121.942103][ T7961] __x64_sys_getsockopt+0x70/0x90 [ 121.947142][ T7961] do_syscall_64+0xcc/0x3a0 [ 121.951783][ T7961] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 121.957668][ T7961] [ 121.960001][ T7961] Reported by Kernel Concurrency Sanitizer on: [ 121.966169][ T7961] CPU: 1 PID: 7961 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 121.974789][ T7961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.984847][ T7961] ================================================================== [ 121.992913][ T7961] Kernel panic - not syncing: panic_on_warn set ... [ 121.999692][ T7961] CPU: 1 PID: 7961 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 122.008435][ T7961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.018608][ T7961] Call Trace: [ 122.021915][ T7961] dump_stack+0x11d/0x181 [ 122.026257][ T7961] panic+0x210/0x640 [ 122.030173][ T7961] ? vprintk_func+0x8d/0x140 [ 122.035557][ T7961] kcsan_report.cold+0xc/0xd [ 122.040161][ T7961] kcsan_setup_watchpoint+0x3fe/0x460 [ 122.045546][ T7961] __tsan_unaligned_write4+0xc7/0x110 [ 122.052409][ T7961] ns_capable_common+0x9f/0xc0 [ 122.057192][ T7961] ns_capable+0x29/0x40 [ 122.061357][ T7961] do_ipt_get_ctl+0x63/0x630 [ 122.065961][ T7961] ? try_module_get+0x2f/0x40 [ 122.070642][ T7961] ? mutex_unlock+0x41/0x50 [ 122.075169][ T7961] ? nf_sockopt_find.constprop.0+0x1a4/0x1c0 [ 122.082460][ T7961] nf_getsockopt+0x71/0xb0 [ 122.086891][ T7961] ip_getsockopt+0x118/0x160 [ 122.091500][ T7961] tcp_getsockopt+0x7c/0xc0 [ 122.096036][ T7961] sock_common_getsockopt+0x67/0x90 [ 122.101248][ T7961] __sys_getsockopt+0xf1/0x210 [ 122.106137][ T7961] __x64_sys_getsockopt+0x70/0x90 [ 122.111175][ T7961] do_syscall_64+0xcc/0x3a0 [ 122.115695][ T7961] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.121594][ T7961] RIP: 0033:0x45de5a [ 122.125508][ T7961] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 8d 8b fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6a 8b fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 122.145467][ T7961] RSP: 002b:00007ffcae624658 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 122.154338][ T7961] RAX: ffffffffffffffda RBX: 00007ffcae624680 RCX: 000000000045de5a [ 122.162348][ T7961] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 122.170346][ T7961] RBP: 000000000071ce80 R08: 00007ffcae62467c R09: 0000000000004000 [ 122.178329][ T7961] R10: 00007ffcae624680 R11: 0000000000000246 R12: 0000000000000003 [ 122.186308][ T7961] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000071b380 [ 122.195855][ T7961] Kernel Offset: disabled [ 122.200191][ T7961] Rebooting in 86400 seconds..