000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$chown(0x4, r3, r1, r2) keyctl$restrict_keyring(0xb, r3, 0x0, 0x0) 12:08:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) lseek(r1, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:08:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$chown(0x4, r3, r1, r2) keyctl$restrict_keyring(0xb, r3, 0x0, 0x0) 12:08:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$chown(0x4, r3, r1, r2) keyctl$restrict_keyring(0xb, r3, 0x0, 0x0) 12:08:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x9}]}, 0x2c, 0x0) 12:08:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:08:20 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e51f67005f96f14fced69aeebf49bc94ce04199", "e749d4f8d79a7908214b2de1bc755ee65c543035"}) 12:08:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:08:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$chown(0x4, r3, r1, r2) keyctl$restrict_keyring(0xb, r3, 0x0, 0x0) 12:08:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$chown(0x4, r3, r1, r2) keyctl$restrict_keyring(0xb, r3, 0x0, 0x0) 12:08:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:08:20 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e51f67005f96f14fced69aeebf49bc94ce04199", "e749d4f8d79a7908214b2de1bc755ee65c543035"}) 12:08:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x9}]}, 0x2c, 0x0) 12:08:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) lseek(r1, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:08:21 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e51f67005f96f14fced69aeebf49bc94ce04199", "e749d4f8d79a7908214b2de1bc755ee65c543035"}) 12:08:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:08:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, 0x0, &(0x7f0000000000)=0xffffffffffffff56) 12:08:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}], 0x2, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x3, 0x0) 12:08:21 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0xfffffff6) read$FUSE(r2, &(0x7f00000012c0), 0x1000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) close(r1) 12:08:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0xfffffe4d}], 0x1}}], 0x48}, 0x0) 12:08:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, 0x0, &(0x7f0000000000)=0xffffffffffffff56) 12:08:21 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e51f67005f96f14fced69aeebf49bc94ce04199", "e749d4f8d79a7908214b2de1bc755ee65c543035"}) 12:08:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}], 0x2, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x3, 0x0) 12:08:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0xfffffe4d}], 0x1}}], 0x48}, 0x0) 12:08:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f00000003c0)={0x0, 0x733c851b072ca358, "5d3230c5ee7a08942780e434f7d3454893a4e28f3320b2cd10c0724bada33380", 0x0, 0x2, 0x9, 0x0, 0x7, 0x80, 0x3f, 0x0, [0x182, 0x4, 0xe3, 0x9]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x20141042, 0x0) clock_nanosleep(0x3, 0x0, &(0x7f0000000000), &(0x7f0000000180)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x6, 0x120000) renameat(0xffffffffffffffff, &(0x7f00000001c0)='.//ile0\x00', 0xffffffffffffffff, 0x0) 12:08:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) lseek(r1, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:08:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, 0x0, &(0x7f0000000000)=0xffffffffffffff56) 12:08:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}], 0x2, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x3, 0x0) 12:08:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0xfffffe4d}], 0x1}}], 0x48}, 0x0) [ 265.349547][T12762] bond0: (slave bond_slave_1): Releasing backup interface 12:08:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {0x0}], 0x2, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x3, 0x0) 12:08:22 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0xfffffff6) read$FUSE(r2, &(0x7f00000012c0), 0x1000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) close(r1) 12:08:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0xfffffe4d}], 0x1}}], 0x48}, 0x0) 12:08:22 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 12:08:22 executing program 3: syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35643d88"}, 0x0, 0x0, @planes=0x0, 0x4}) 12:08:22 executing program 3: syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35643d88"}, 0x0, 0x0, @planes=0x0, 0x4}) 12:08:22 executing program 3: syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35643d88"}, 0x0, 0x0, @planes=0x0, 0x4}) 12:08:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f00000003c0)={0x0, 0x733c851b072ca358, "5d3230c5ee7a08942780e434f7d3454893a4e28f3320b2cd10c0724bada33380", 0x0, 0x2, 0x9, 0x0, 0x7, 0x80, 0x3f, 0x0, [0x182, 0x4, 0xe3, 0x9]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x20141042, 0x0) clock_nanosleep(0x3, 0x0, &(0x7f0000000000), &(0x7f0000000180)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x6, 0x120000) renameat(0xffffffffffffffff, &(0x7f00000001c0)='.//ile0\x00', 0xffffffffffffffff, 0x0) 12:08:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) lseek(r1, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, 0x0, &(0x7f0000000000)=0xffffffffffffff56) 12:08:23 executing program 3: syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35643d88"}, 0x0, 0x0, @planes=0x0, 0x4}) 12:08:23 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0xfffffff6) read$FUSE(r2, &(0x7f00000012c0), 0x1000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) close(r1) 12:08:23 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 12:08:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x4001000000000014) 12:08:23 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c4406b990007311"], 0xa) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") close(r3) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) [ 267.143504][T12816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:08:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x4001000000000014) 12:08:23 executing program 1: ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 267.372339][T12846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x4001000000000014) 12:08:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f00000003c0)={0x0, 0x733c851b072ca358, "5d3230c5ee7a08942780e434f7d3454893a4e28f3320b2cd10c0724bada33380", 0x0, 0x2, 0x9, 0x0, 0x7, 0x80, 0x3f, 0x0, [0x182, 0x4, 0xe3, 0x9]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x20141042, 0x0) clock_nanosleep(0x3, 0x0, &(0x7f0000000000), &(0x7f0000000180)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x6, 0x120000) renameat(0xffffffffffffffff, &(0x7f00000001c0)='.//ile0\x00', 0xffffffffffffffff, 0x0) 12:08:24 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) [ 267.710047][ C0] net_ratelimit: 6 callbacks suppressed [ 267.710056][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.722209][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:08:24 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0xfffffff6) read$FUSE(r2, &(0x7f00000012c0), 0x1000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) close(r1) 12:08:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x4001000000000014) 12:08:24 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c4406b990007311"], 0xa) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") close(r3) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) [ 267.947200][T12854] bond0: (slave bond_slave_1): Releasing backup interface 12:08:24 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) bpf$OBJ_GET_MAP(0x6, &(0x7f0000004940)={&(0x7f0000000080)='./file0\x00'}, 0x10) 12:08:24 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) bpf$OBJ_GET_MAP(0x6, &(0x7f0000004940)={&(0x7f0000000080)='./file0\x00'}, 0x10) 12:08:24 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) bpf$OBJ_GET_MAP(0x6, &(0x7f0000004940)={&(0x7f0000000080)='./file0\x00'}, 0x10) [ 268.351808][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 268.359332][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:08:24 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) bpf$OBJ_GET_MAP(0x6, &(0x7f0000004940)={&(0x7f0000000080)='./file0\x00'}, 0x10) 12:08:25 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) [ 268.670005][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 268.676328][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 268.830034][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.836181][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:08:25 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 12:08:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f00000003c0)={0x0, 0x733c851b072ca358, "5d3230c5ee7a08942780e434f7d3454893a4e28f3320b2cd10c0724bada33380", 0x0, 0x2, 0x9, 0x0, 0x7, 0x80, 0x3f, 0x0, [0x182, 0x4, 0xe3, 0x9]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x20141042, 0x0) clock_nanosleep(0x3, 0x0, &(0x7f0000000000), &(0x7f0000000180)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x6, 0x120000) renameat(0xffffffffffffffff, &(0x7f00000001c0)='.//ile0\x00', 0xffffffffffffffff, 0x0) 12:08:25 executing program 1: ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:08:25 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c4406b990007311"], 0xa) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") close(r3) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) 12:08:25 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) [ 269.516204][T12920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:26 executing program 1: ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:08:26 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 12:08:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 12:08:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 269.783737][T12939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.791897][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 269.801873][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:08:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 12:08:26 executing program 1: ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:08:26 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 12:08:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 270.096666][T12950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000000000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800"/120], 0x78) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:08:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 12:08:26 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c4406b990007311"], 0xa) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") close(r3) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) 12:08:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) 12:08:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:08:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x20000000008, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180)='\n', &(0x7f0000000400)=""/141}, 0x20) 12:08:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) [ 270.517005][T12963] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/4' not defined. 12:08:27 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930268000100000001000000000a00040035000c03110000001900154001000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:08:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x20000000008, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180)='\n', &(0x7f0000000400)=""/141}, 0x20) 12:08:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) 12:08:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x20000000008, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180)='\n', &(0x7f0000000400)=""/141}, 0x20) [ 270.744644][T12994] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:08:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000000000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800"/120], 0x78) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 270.806689][T12994] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 12:08:27 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930268000100000001000000000a00040035000c03110000001900154001000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:08:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) [ 271.053039][T13016] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 271.089105][T13016] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 12:08:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x20000000008, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180)='\n', &(0x7f0000000400)=""/141}, 0x20) 12:08:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x20000000008, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180)='\n', &(0x7f0000000400)=""/141}, 0x20) 12:08:27 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="60074000d50104000002000100000200dcd86c68f5f2d8c832311ec9ff0086be9084ba3404db07004821bc1e0a0113002f61f721546cf03a5b5fa1cde826b1f6e079e35593baaea913b6"], 0x4a) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0x0, 0x0, @identifier="403bb03834519c22028d51b599ba6777"}}) r3 = syz_open_dev$sg(0x0, 0x0, 0x163882) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x163882) write$binfmt_aout(r4, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x163882) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r5, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="60074000d50104000002000100000200dcd86c68f5f2d8c832311ec9ff0086be9084ba3404db07004821bc1e0a0113002f61f721546cf03a5b5fa1cde826b1f6e079e35593baaea913"], 0x49) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 12:08:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000000000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800"/120], 0x78) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:08:27 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930268000100000001000000000a00040035000c03110000001900154001000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:08:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) [ 271.482242][T13030] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 271.511771][T13032] sg_write: data in/out 262577/32 bytes for SCSI command 0x4-- guessing data in; [ 271.511771][T13032] program syz-executor.5 not setting count and/or reply_len properly 12:08:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x20000000008, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180)='\n', &(0x7f0000000400)=""/141}, 0x20) 12:08:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x20000000008, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180)='\n', &(0x7f0000000400)=""/141}, 0x20) [ 271.533525][T13030] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 12:08:28 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930268000100000001000000000a00040035000c03110000001900154001000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:08:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) 12:08:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000000000ffff0000000000000000001a000000000000000300000000000000000000000000a14d6800"/120], 0x78) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 271.696563][T13032] sg_write: data in/out 262577/32 bytes for SCSI command 0x4-- guessing data in; [ 271.696563][T13032] program syz-executor.5 not setting count and/or reply_len properly [ 271.774422][T13054] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:08:28 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760052) 12:08:28 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) [ 271.824145][T13054] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 12:08:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbeK\x19\x9e\x0e\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 12:08:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20080) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$media(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) close(0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) close(r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000002c0)=""/249) sendfile(r0, r3, 0x0, 0x80001d000010) 12:08:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) [ 272.019497][T13066] ubi0: attaching mtd0 [ 272.071408][T13066] ubi0: scanning is finished [ 272.105526][T13066] ubi0: empty MTD device detected 12:08:28 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000800)={0x8, "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", 0x1000}, 0x1006) fstat(r0, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 12:08:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbeK\x19\x9e\x0e\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 12:08:28 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) 12:08:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) 12:08:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20080) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$media(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) close(0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) close(r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000002c0)=""/249) sendfile(r0, r3, 0x0, 0x80001d000010) 12:08:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20080) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$media(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) close(0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) close(r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000002c0)=""/249) sendfile(r0, r3, 0x0, 0x80001d000010) 12:08:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbeK\x19\x9e\x0e\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') [ 272.474097][T13082] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 272.535093][T13066] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 272.620323][T13082] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 272.650508][T13066] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 272.680310][T13082] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 272.714000][T13066] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 272.731507][T13082] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 272.746882][T13066] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 272.764599][T13082] EXT4-fs (loop1): get root inode failed [ 272.778153][T13082] EXT4-fs (loop1): mount failed [ 272.809656][T13066] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 272.838549][T13066] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 272.847252][T13066] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 276328892 [ 272.858588][T13066] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 272.871557][T13097] ubi0: background thread "ubi_bgt0d" started, PID 13097 [ 272.910709][T13106] ubi: mtd0 is already attached to ubi0 12:08:29 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760052) 12:08:29 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) 12:08:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20080) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$media(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) close(0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) close(r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000002c0)=""/249) sendfile(r0, r3, 0x0, 0x80001d000010) 12:08:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbeK\x19\x9e\x0e\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 12:08:29 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000800)={0x8, "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", 0x1000}, 0x1006) fstat(r0, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 12:08:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 273.222783][T13127] ubi: mtd0 is already attached to ubi0 12:08:29 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) 12:08:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20080) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$media(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) close(0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) close(r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000002c0)=""/249) sendfile(r0, r3, 0x0, 0x80001d000010) [ 273.331746][T13124] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 273.352441][T13124] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:08:29 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760052) [ 273.387930][T13124] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 273.530195][T13124] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated 12:08:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}, {@noextend='noextend'}]}}) [ 273.591301][T13124] EXT4-fs (loop1): get root inode failed [ 273.628607][T13124] EXT4-fs (loop1): mount failed 12:08:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20080) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$media(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) close(0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) close(r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000002c0)=""/249) sendfile(r0, r3, 0x0, 0x80001d000010) [ 273.675475][T13142] ubi: mtd0 is already attached to ubi0 12:08:30 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760052) 12:08:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20080) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$media(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) close(0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) close(r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000002c0)=""/249) sendfile(r0, r3, 0x0, 0x80001d000010) 12:08:30 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000800)={0x8, "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", 0x1000}, 0x1006) fstat(r0, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 273.946158][T13152] ubi: mtd0 is already attached to ubi0 12:08:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}, {@noextend='noextend'}]}}) 12:08:30 executing program 2: socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() ioprio_set$uid(0x3, 0x0, 0x0) 12:08:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 274.167024][T13159] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:08:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 274.274878][T13159] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:08:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}, {@noextend='noextend'}]}}) [ 274.354912][T13159] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:08:30 executing program 2: socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() ioprio_set$uid(0x3, 0x0, 0x0) [ 274.471468][T13159] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated 12:08:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 274.516414][T13159] EXT4-fs (loop1): get root inode failed [ 274.563791][T13159] EXT4-fs (loop1): mount failed 12:08:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@can_newroute={0x14c, 0x18, 0x5, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "00c937cc507011a8"}, 0x6}}, @CGW_CS_CRC8={0x120, 0x6, {0x0, 0x0, 0xf, 0x0, 0x0, "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", 0x0, "9ad28bbca90ac778a2f73f0f369a36e2a424f0d7"}}]}, 0x14c}}, 0x0) 12:08:31 executing program 2: socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() ioprio_set$uid(0x3, 0x0, 0x0) 12:08:31 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) 12:08:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x20) 12:08:31 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000800)={0x8, "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", 0x1000}, 0x1006) fstat(r0, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 12:08:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}, {@noextend='noextend'}]}}) 12:08:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@can_newroute={0x14c, 0x18, 0x5, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "00c937cc507011a8"}, 0x6}}, @CGW_CS_CRC8={0x120, 0x6, {0x0, 0x0, 0xf, 0x0, 0x0, "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", 0x0, "9ad28bbca90ac778a2f73f0f369a36e2a424f0d7"}}]}, 0x14c}}, 0x0) 12:08:31 executing program 2: socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() ioprio_set$uid(0x3, 0x0, 0x0) 12:08:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&!=\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 12:08:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x20) 12:08:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@can_newroute={0x14c, 0x18, 0x5, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "00c937cc507011a8"}, 0x6}}, @CGW_CS_CRC8={0x120, 0x6, {0x0, 0x0, 0xf, 0x0, 0x0, "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", 0x0, "9ad28bbca90ac778a2f73f0f369a36e2a424f0d7"}}]}, 0x14c}}, 0x0) 12:08:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@can_newroute={0x14c, 0x18, 0x5, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "00c937cc507011a8"}, 0x6}}, @CGW_CS_CRC8={0x120, 0x6, {0x0, 0x0, 0xf, 0x0, 0x0, "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", 0x0, "9ad28bbca90ac778a2f73f0f369a36e2a424f0d7"}}]}, 0x14c}}, 0x0) [ 275.280279][T13208] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:08:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="56ef000000100000f90c2d005564dca35c4ba2d0"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) clock_gettime(0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(0x0, 0x0) r3 = epoll_create1(0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, r3, 0x0) 12:08:31 executing program 2: mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) sendmmsg$unix(r0, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x48}], 0xfd, 0x0) [ 275.398723][T13208] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:08:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x20) [ 275.470126][T13208] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 275.545286][T13208] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 275.572415][T13208] EXT4-fs (loop1): get root inode failed 12:08:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&!=\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) [ 275.660149][T13208] EXT4-fs (loop1): mount failed 12:08:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x20) 12:08:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x8000000000000010, 0x802, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 12:08:32 executing program 2: mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) sendmmsg$unix(r0, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x48}], 0xfd, 0x0) 12:08:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&!=\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 12:08:32 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008330e, 0x0) 12:08:32 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x0, 0x0) 12:08:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x8000000000000010, 0x802, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) [ 276.280663][ T26] audit: type=1804 audit(1572005312.686:8432): pid=13238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir626695483/syzkaller.QzJERh/174/file0" dev="sda1" ino=16994 res=1 12:08:32 executing program 2: mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) sendmmsg$unix(r0, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x48}], 0xfd, 0x0) [ 276.364661][ T26] audit: type=1804 audit(1572005312.736:8433): pid=13271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir626695483/syzkaller.QzJERh/174/file0" dev="sda1" ino=16994 res=1 [ 276.514385][T13278] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 276.537022][ T26] audit: type=1804 audit(1572005312.816:8434): pid=13271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir626695483/syzkaller.QzJERh/174/file0" dev="sda1" ino=16994 res=1 12:08:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="56ef000000100000f90c2d005564dca35c4ba2d0"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) clock_gettime(0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(0x0, 0x0) r3 = epoll_create1(0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, r3, 0x0) 12:08:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&!=\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 12:08:33 executing program 2: mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) sendmmsg$unix(r0, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x48}], 0xfd, 0x0) 12:08:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x8000000000000010, 0x802, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 12:08:33 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x0, 0x0) [ 276.671512][ T9043] minix_free_inode: bit 1 already cleared 12:08:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x8000000000000010, 0x802, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 12:08:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="56ef000000100000f90c2d005564dca35c4ba2d0"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) clock_gettime(0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(0x0, 0x0) r3 = epoll_create1(0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, r3, 0x0) 12:08:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x1}, 0x10) write(r1, &(0x7f0000000100), 0x1ede5) [ 277.022513][T13304] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:08:33 executing program 0: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r0, 0x9, 0x8000000, 0xffffffffffffffff, 0x0) 12:08:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x1}, 0x10) write(r1, &(0x7f0000000100), 0x1ede5) 12:08:33 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x0, 0x0) [ 277.275854][T13317] FAT-fs (loop3): bogus number of reserved sectors [ 277.326122][T13317] FAT-fs (loop3): Can't find a valid FAT filesystem [ 277.333233][ T9043] minix_free_inode: bit 1 already cleared 12:08:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x1}, 0x10) write(r1, &(0x7f0000000100), 0x1ede5) 12:08:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="56ef000000100000f90c2d005564dca35c4ba2d0"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) clock_gettime(0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(0x0, 0x0) r3 = epoll_create1(0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, r3, 0x0) 12:08:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:34 executing program 0: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r0, 0x9, 0x8000000, 0xffffffffffffffff, 0x0) 12:08:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="56ef000000100000f90c2d005564dca35c4ba2d0"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) clock_gettime(0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(0x0, 0x0) r3 = epoll_create1(0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, r3, 0x0) [ 277.826606][T13347] FAT-fs (loop3): bogus number of reserved sectors [ 277.855110][T13347] FAT-fs (loop3): Can't find a valid FAT filesystem [ 277.875997][T13341] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:08:34 executing program 0: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r0, 0x9, 0x8000000, 0xffffffffffffffff, 0x0) 12:08:34 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x0, 0x0) 12:08:34 executing program 0: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r0, 0x9, 0x8000000, 0xffffffffffffffff, 0x0) [ 278.223487][ T9043] minix_free_inode: bit 1 already cleared 12:08:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="56ef000000100000f90c2d005564dca35c4ba2d0"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) clock_gettime(0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(0x0, 0x0) r3 = epoll_create1(0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, r3, 0x0) 12:08:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x1}, 0x10) write(r1, &(0x7f0000000100), 0x1ede5) 12:08:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 278.539861][T13379] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:08:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 278.760659][ T9043] minix_free_inode: bit 1 already cleared 12:08:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="56ef000000100000f90c2d005564dca35c4ba2d0"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) clock_gettime(0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(0x0, 0x0) r3 = epoll_create1(0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, r3, 0x0) 12:08:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 279.211120][T13405] FAT-fs (loop3): bogus number of reserved sectors [ 279.260207][T13405] FAT-fs (loop3): Can't find a valid FAT filesystem 12:08:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x1}, 0x10) write(r1, &(0x7f0000000100), 0x1ede5) 12:08:37 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)="f9"}) 12:08:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:08:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="4d1fdfba98f184a05f682347da8145ddc2a004444058fd56998147579e8181a8dcaed41fd0b608f1687f84c34906a76aa635f74cd04d0787e2672944b238c80631c445cf5e11eb633fbce0ad7d1fec102c90d9a9805f6adcb4a668b71c1e9d3182e1b7d9a7833d6356478218cce13b0e36e1c26b03df9081759c05399bd4eb6ae5f9a9ae7c9f5999446a2f931e04514d31bb8b01008370d5c398180049ea8ac900ef583f7e") ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xf6f12669912078ec, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_opts(r7, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000340)={@remote}, &(0x7f0000000380)=0x14) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={r9, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x7e28, 0x2, [0x97b, 0x80]}, &(0x7f0000000180)=0xc) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x55acd1a5b96369e9, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x4008af20, &(0x7f00000001c0)) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) r12 = dup2(r11, r11) getsockopt$inet6_opts(r12, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@remote, 0x0}, 0x0) bind$xdp(r12, &(0x7f0000000440)={0x2c, 0x5, r13, 0x19}, 0x10) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r15, 0x7bc8, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000300)=@int=0x140, 0x29) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) syz_open_dev$radio(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 12:08:38 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)="f9"}) 12:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:08:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x1}, 0x10) write(r1, &(0x7f0000000100), 0x1ede5) 12:08:38 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)="f9"}) [ 281.884424][T13517] print_req_error: 26 callbacks suppressed [ 281.884447][T13517] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 12:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:08:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:08:38 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x17) 12:08:38 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x17) 12:08:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 12:08:38 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)="f9"}) 12:08:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:08:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) keyctl$set_reqkey_keyring(0xe, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:08:38 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x17) [ 282.452604][T13556] sg_write: process 451 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 12:08:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x1}, 0x10) write(r1, &(0x7f0000000100), 0x1ede5) 12:08:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 12:08:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:08:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:08:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 12:08:39 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x17) 12:08:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:08:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) 12:08:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 12:08:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000009b939345a82c6059f67bd992a140e4c186edda5d802956072e4e2bfd5d102457067d1182be371b6ee3c327087a8b52d213757cf48ec0e4d792c8ef75fcd992e0a2c0c05a835793d5719bb8c26637796df038df764629e27bd322addd08001520aa205501ae37dd2e3bcc3d4018b76cadfd9e494c6bb04e96ebffca7f357b7d"], 0x8) sendmmsg$inet6(r3, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 12:08:39 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 12:08:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:08:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) 12:08:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 12:08:39 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 12:08:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000009b939345a82c6059f67bd992a140e4c186edda5d802956072e4e2bfd5d102457067d1182be371b6ee3c327087a8b52d213757cf48ec0e4d792c8ef75fcd992e0a2c0c05a835793d5719bb8c26637796df038df764629e27bd322addd08001520aa205501ae37dd2e3bcc3d4018b76cadfd9e494c6bb04e96ebffca7f357b7d"], 0x8) sendmmsg$inet6(r3, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 12:08:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000002c0)=@sco, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)=""/4096}, {&(0x7f0000000600)=""/214}], 0x0, &(0x7f0000000700)=""/127}}, {{&(0x7f0000001780)=@rc, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)=""/237}, {&(0x7f0000001900)=""/150}, {&(0x7f00000019c0)=""/108}, {&(0x7f0000001a40)=""/115}, {&(0x7f0000001ac0)=""/246, 0xfffffffffffffdac}, {&(0x7f0000001bc0)=""/143}], 0x0, &(0x7f0000001d00)=""/255, 0xfffffffffffffcd7}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 12:08:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:08:39 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 12:08:39 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:08:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000009b939345a82c6059f67bd992a140e4c186edda5d802956072e4e2bfd5d102457067d1182be371b6ee3c327087a8b52d213757cf48ec0e4d792c8ef75fcd992e0a2c0c05a835793d5719bb8c26637796df038df764629e27bd322addd08001520aa205501ae37dd2e3bcc3d4018b76cadfd9e494c6bb04e96ebffca7f357b7d"], 0x8) sendmmsg$inet6(r3, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 12:08:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 12:08:39 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 12:08:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) 12:08:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000009b939345a82c6059f67bd992a140e4c186edda5d802956072e4e2bfd5d102457067d1182be371b6ee3c327087a8b52d213757cf48ec0e4d792c8ef75fcd992e0a2c0c05a835793d5719bb8c26637796df038df764629e27bd322addd08001520aa205501ae37dd2e3bcc3d4018b76cadfd9e494c6bb04e96ebffca7f357b7d"], 0x8) sendmmsg$inet6(r3, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 12:08:40 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:08:40 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:08:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000002c0)=@sco, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)=""/4096}, {&(0x7f0000000600)=""/214}], 0x0, &(0x7f0000000700)=""/127}}, {{&(0x7f0000001780)=@rc, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)=""/237}, {&(0x7f0000001900)=""/150}, {&(0x7f00000019c0)=""/108}, {&(0x7f0000001a40)=""/115}, {&(0x7f0000001ac0)=""/246, 0xfffffffffffffdac}, {&(0x7f0000001bc0)=""/143}], 0x0, &(0x7f0000001d00)=""/255, 0xfffffffffffffcd7}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 12:08:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) [ 283.988361][T13651] FS-Cache: Duplicate cookie detected [ 283.994619][T13651] FS-Cache: O-cookie c=0000000074407b35 [p=0000000072c1bffc fl=222 nc=0 na=1] [ 284.003699][T13651] FS-Cache: O-cookie d=000000000a562b75 n=000000003a9de219 [ 284.011163][T13651] FS-Cache: O-key=[10] '02000200000003000000' [ 284.017600][T13651] FS-Cache: N-cookie c=000000007a61798c [p=0000000072c1bffc fl=2 nc=0 na=1] [ 284.026526][T13651] FS-Cache: N-cookie d=000000000a562b75 n=000000007006257d 12:08:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) [ 284.034293][T13651] FS-Cache: N-key=[10] '02000200000003000000' 12:08:40 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:08:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 12:08:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000002c0)=@sco, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)=""/4096}, {&(0x7f0000000600)=""/214}], 0x0, &(0x7f0000000700)=""/127}}, {{&(0x7f0000001780)=@rc, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)=""/237}, {&(0x7f0000001900)=""/150}, {&(0x7f00000019c0)=""/108}, {&(0x7f0000001a40)=""/115}, {&(0x7f0000001ac0)=""/246, 0xfffffffffffffdac}, {&(0x7f0000001bc0)=""/143}], 0x0, &(0x7f0000001d00)=""/255, 0xfffffffffffffcd7}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 12:08:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 12:08:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 12:08:40 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:08:40 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:08:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) [ 284.565648][T13684] XFS (loop4): Invalid superblock magic number 12:08:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0xc4032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 12:08:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000002c0)=@sco, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)=""/4096}, {&(0x7f0000000600)=""/214}], 0x0, &(0x7f0000000700)=""/127}}, {{&(0x7f0000001780)=@rc, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)=""/237}, {&(0x7f0000001900)=""/150}, {&(0x7f00000019c0)=""/108}, {&(0x7f0000001a40)=""/115}, {&(0x7f0000001ac0)=""/246, 0xfffffffffffffdac}, {&(0x7f0000001bc0)=""/143}], 0x0, &(0x7f0000001d00)=""/255, 0xfffffffffffffcd7}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 12:08:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 12:08:41 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 12:08:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 12:08:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0xc4032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 12:08:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x519, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 12:08:41 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 12:08:41 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 12:08:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0xc4032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 12:08:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x519, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 12:08:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x519, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 12:08:41 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2284, &(0x7f0000000000)) 12:08:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x101}) [ 285.318301][T13728] XFS (loop4): Invalid superblock magic number 12:08:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x101}) 12:08:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0xc4032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 12:08:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 12:08:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x519, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 12:08:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)="a4", 0x1) 12:08:42 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2284, &(0x7f0000000000)) 12:08:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xad, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x3, 0x3, 0x0, "a85fe88de98030798ff8993afdd4e2675cc4c7dfb3fc857e32bbe9caedbee3c6"}) 12:08:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x101}) 12:08:42 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f000000000000000000004005008f7c0000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002240)={0x0, 0x0, 0x2080, {0x0, 0x4000}, [], "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", "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"}) 12:08:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)="a4", 0x1) 12:08:42 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2284, &(0x7f0000000000)) 12:08:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xad, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x3, 0x3, 0x0, "a85fe88de98030798ff8993afdd4e2675cc4c7dfb3fc857e32bbe9caedbee3c6"}) 12:08:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x101}) [ 286.135387][T13784] XFS (loop4): Invalid superblock magic number 12:08:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0xa, 0x100000000000913, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x8000000000000000]}, 0x2c) 12:08:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 12:08:42 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2284, &(0x7f0000000000)) 12:08:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)="a4", 0x1) 12:08:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xad, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x3, 0x3, 0x0, "a85fe88de98030798ff8993afdd4e2675cc4c7dfb3fc857e32bbe9caedbee3c6"}) 12:08:42 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:08:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0xa, 0x100000000000913, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x8000000000000000]}, 0x2c) 12:08:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)="a4", 0x1) 12:08:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0xa, 0x100000000000913, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x8000000000000000]}, 0x2c) 12:08:43 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:08:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xad, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x3, 0x3, 0x0, "a85fe88de98030798ff8993afdd4e2675cc4c7dfb3fc857e32bbe9caedbee3c6"}) [ 286.878986][T13838] XFS (loop4): Invalid superblock magic number 12:08:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0xa, 0x100000000000913, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x8000000000000000]}, 0x2c) 12:08:43 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:08:43 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:08:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa606a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2b6370752083ed73a63a44568a87077c7703df8e9c3609e9e541df12d8ea60853f8d7136905eb81e1209cd8814f8f5726fc357e36065730ea4212190b02ba81808c60def2e460cbeb86d71a4"], 0x5) 12:08:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 12:08:49 executing program 0: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x0, r2}}) 12:08:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 12:08:49 executing program 4: mkdir(&(0x7f00000014c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/9) 12:08:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uni_xlateno='uni_xlate=0'}]}) 12:08:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 12:08:49 executing program 4: mkdir(&(0x7f00000014c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/9) [ 292.750167][T13883] FAT-fs (loop1): bogus number of reserved sectors [ 292.762639][T13877] overlayfs: failed to clone upperpath [ 292.771229][T13883] FAT-fs (loop1): Can't find a valid FAT filesystem 12:08:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xfca7, 0x0, 0x0, 0x1d4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xd, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "5231b8b769aacab8", "5b52ec726ecb9029a824928dd4bc32612e35c122eef13c5a4a23f9c599cbc7fe", "4bd5a73f", "14eadc89546a0a33"}, 0x38) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/119, 0x77}], 0x2}}], 0x1, 0x0, 0x0) 12:08:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 12:08:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uni_xlateno='uni_xlate=0'}]}) 12:08:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa606a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2b6370752083ed73a63a44568a87077c7703df8e9c3609e9e541df12d8ea60853f8d7136905eb81e1209cd8814f8f5726fc357e36065730ea4212190b02ba81808c60def2e460cbeb86d71a4"], 0x5) 12:08:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 12:08:49 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xd51f9c9548cca3e5) 12:08:49 executing program 4: mkdir(&(0x7f00000014c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/9) 12:08:49 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xd51f9c9548cca3e5) [ 293.153055][T13909] overlayfs: failed to clone upperpath [ 293.175832][T13908] FAT-fs (loop1): bogus number of reserved sectors 12:08:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 12:08:49 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xd51f9c9548cca3e5) 12:08:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 293.258175][T13908] FAT-fs (loop1): Can't find a valid FAT filesystem 12:08:49 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xd51f9c9548cca3e5) 12:08:49 executing program 4: mkdir(&(0x7f00000014c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/9) 12:08:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa606a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2b6370752083ed73a63a44568a87077c7703df8e9c3609e9e541df12d8ea60853f8d7136905eb81e1209cd8814f8f5726fc357e36065730ea4212190b02ba81808c60def2e460cbeb86d71a4"], 0x5) 12:08:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uni_xlateno='uni_xlate=0'}]}) 12:08:50 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b4fdec73fab9b04e4a4a51a1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8322cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe", 0xcd) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 293.628836][T13937] overlayfs: failed to clone upperpath 12:08:50 executing program 0: pipe(0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x80800) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000100}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0xffffffffffffffff, 0x14) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:08:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 12:08:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 293.774343][T13953] FAT-fs (loop1): bogus number of reserved sectors [ 293.795825][T13953] FAT-fs (loop1): Can't find a valid FAT filesystem 12:08:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa606a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2b6370752083ed73a63a44568a87077c7703df8e9c3609e9e541df12d8ea60853f8d7136905eb81e1209cd8814f8f5726fc357e36065730ea4212190b02ba81808c60def2e460cbeb86d71a4"], 0x5) 12:08:50 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b4fdec73fab9b04e4a4a51a1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8322cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe", 0xcd) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:08:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uni_xlateno='uni_xlate=0'}]}) [ 294.122652][T13969] overlayfs: failed to clone upperpath 12:08:50 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b4fdec73fab9b04e4a4a51a1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8322cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe", 0xcd) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:08:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 294.290500][T13980] FAT-fs (loop1): bogus number of reserved sectors 12:08:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:08:50 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b4fdec73fab9b04e4a4a51a1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8322cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe", 0xcd) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 294.380547][T13980] FAT-fs (loop1): Can't find a valid FAT filesystem 12:08:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 294.798062][ T26] audit: type=1800 audit(1572005331.206:8435): pid=14001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17097 res=0 12:08:51 executing program 0: pipe(0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x80800) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000100}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0xffffffffffffffff, 0x14) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:08:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:08:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:08:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:08:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:08:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:08:51 executing program 5: pipe(0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x80800) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000100}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0xffffffffffffffff, 0x14) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 295.325134][T14021] overlayfs: filesystem on './file0' not supported as upperdir 12:08:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:08:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x18, 0x84, 0x3}], 0x18}], 0x1, 0x0) 12:08:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:08:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x18, 0x84, 0x3}], 0x18}], 0x1, 0x0) 12:08:52 executing program 0: pipe(0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x80800) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000100}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0xffffffffffffffff, 0x14) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:08:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:08:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x18, 0x84, 0x3}], 0x18}], 0x1, 0x0) 12:08:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:08:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x18, 0x84, 0x3}], 0x18}], 0x1, 0x0) 12:08:52 executing program 5: pipe(0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x80800) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000100}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0xffffffffffffffff, 0x14) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:08:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:53 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:08:53 executing program 0: pipe(0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x80800) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000100}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0xffffffffffffffff, 0x14) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:08:53 executing program 5: pipe(0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(0x0, 0x80800) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000100}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0xffffffffffffffff, 0x14) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 297.201424][T14092] overlayfs: workdir and upperdir must reside under the same mount 12:08:54 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x400200000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x4, {0x38d, 0xfa, 0x80, 0x8}}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x4, {0xa, 0x4e22, 0x7fffffff, @loopback, 0xb9}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)="ba340b45c8b1564376772c64069618eb34a329f6007ea5d981b0d0e9f516c9e30fd83d86e452c9e24d4b96a53cb584104d52f765ca6098bba0cb03dddd2135c1645c82d0b11b9e16931eb946323a0311587c2c78cd7c9c87c68d864bd28828cc4c5892606f19323b60bbf9f49060d5f00982649e9b1a95a3a94513d000e08e1aaf5484fb613e8d490dc62d582dddafe6396174911bc441c21ffc8b6d9b947dc92c4f0e3f851a4c1e37741c74a953c7c9da239168b0004e952c2d25eaaecb5f5f5a7480bedaeae0f8102960b76b8cd95bca7bd3f2719ab4b0e1ff11f0243a150df784e6d5f25710f83af61432bafd709377fd5cc0d541339916489e9cb75f68b33ef61bc02df397c7347a4167ce2e6e99fae787260ec3942a9df6c1ec3b7207b3d299ac029829072c2aa953cbb063a60609f4f5e53fc414ca811b4fe849c7b214692fde3d257ac7c536a39f24b26f3afea550b0d37c4e67bce397abecc0aca9fe44305310c3ca909dbeb94c57f734995b7e5edcb3211dbfb84b57ac89f5ce62890e2f1ea733c18f54a52ecf0dcef9dfcdac0c0e00393730fe99a1d3e0da25b15ac042fa68c2ec89afbc1690493966c691c885b41ca76ecb2a464d91f96592dd4469a406ce5a7bc1fd3775ea3dd76568efe52ff10f963decb87d982701f7501f297af645e1fc6aa4270b2b308ac44917d95be390e657ee3915c71808cb1d8dfd08b4073880189a03ad5ef6e2a02aea1324bd6cc41052ac190c53866e0cc819450f6d30777f271d27d371af6294e620992ef0ee733963668e5465ff74961f7478c02c8a28f0e43aa70fd70a5befe425c9b7945f9eb3d26a8bcb467e3b4d71d8f1f433b0957885d292de340ffbb282d997dda16d26538e68a4114e8ea2426ec017a833bbe4c005eb000d03e2fce83f79dfafdc0695e907cc7c3020a80cad2e03bb44292fdcc01cd74dc41d52e8051add3609d6ecbac7e45e74503c426262d2613313ea5be52435d9a92be63f42225a3b82e7c7ce42a1e9ef1e6a434b45ea1e66801744692a534d2386fa7faaf055dfa737588aee8760a63e2dc3249799cb1e4112432969231501a40d708ae38db21ee456d82b456fe980672f2fdb84e0906c89496e983d2b9ffb32a52a35b43dd999a275108b4122e81adbce08d382a087cffb2e90b3d7c36691745ec84b79322e938f08f0bd894afd3217d4be5876a7124e4cd808adb01fcba76a32bf4588e5097bdf72ecdcbad7a33c19fd30d4f5fc3725898d6a764e6fbf7d9695cfbaa15a52a515c6219d29a123851ab6812952ca45b0f18e48dfba44ba63cf91b3d3bfccbe1c68026194d903590f8394305bc93fa9b1c4dc7a3a29fd7d9275fc320a899a59976bbdb171c60e0742f592f58293c938f1bcc49117e67576637944c399125913e4fe332c245269638a7e221f9c528acb7b9001f89a85574a4d30ede9dab4e0d232e4d3dbc8de85cb84cccf53be1bddf244fc29c07c3214ca64416467a4c5c1b8f6d4782e9d8a4dc1dce7eb22c25db5352ab8cbef07d1231f52be02d934030c64d1e6d5897444bd1b55ca8926e153444fbb9197bdf7f609639835c532b43a16d1fd6271957472c07178c0778546b394ae23c1efe01d533afec163ed6fdf378ae257beb87d58ea88d2260beaface2f3779c71ed5f3acc61a855e2c2a8d8b8442af6b7aa822a77e6e1724ee9ad8320f0c3e970e5d35122952882ca161c840577cc18249a27ee7617d8ce637864ac1accb0819af14f06d568714f2420295d87f7c08b2d06ca098add07d42e0a9656ba6bf88169f425d5c0113853bd84240728458a5a8b19ad8e5554c3ca9c1812a2b3c17b33465f7be36ae02bba52ef8b693003e372dc7e3f18ebfd4fdba82aca7b3eab0e01f76ecbc98c8dd9ae563e26accb3b394dd611056de8f31ca5e7f812770cdcf2aa6e32afff2985abfbf623a130a6e0662341269c30367df8acac865a1b794cb835a46d009d3a012bba41deaad3a848c2e5198d17b223f3c54d98f6cc0f17fbf59de864f6c541c51194684d43574015dcb08d00e937cf6c44c9d32eb8204329790fc438256d3c64a158156aedf601819881e0afa39f0e9cd8ea12ad136be3d8fa14b0fb319cd5720fa227b0641ec1cff711ddfd0b21a0e790d2fa8c32be8a3c52df940184c5bdc68344cd4947d243864dcf11900d6365f5a2209cf099e09b12d0a6a852cd402e2d2dfb1a5f48bb3c595af1ef117698545b544b037247a495c382ff4f258fbd703353776ff4645ba0cfd94de52a3110f012c681908827ebd577e2e25df5aabdb35d97ffa4c685cdc519f020f79bef2dd7864de8b8eb6f92fe7614a5e5dd2e6f5173244cb2f300a66784cc257d3756e942061eea38f3fad0aefbab6e61d88d94c455f8e12dc69a0c4fde39040b40fc4b01237a6e3cfabb688b850185ca08d068a86595d8263659fbc1a0394f26dd9f7c89338c2d5f8dcf593f5c63c4a0eeb188d2be88ff28e99b06e4820e760048d0b04552946060c76d5702495c790f3d27c793494d83a59364eb02a5230a7a263c0cbc9f38d23e7adc68c3176fcea4e4e120089e786c46b974af58573b0530c0314357f6eb91638f0b6377fceae5e33e284bf0c59a786b3cdfcfac664ea006193f0a8a88078182064b2ec7a95143320b0ff12238767405b48f50215fc27dfbfb73f00287282407b769498f304d3680737f5a1df34090d83444af96d1f8e11424e61a5c915ecc777d7e3f417596b3844900d3671bb475285fa0c60bd849718f77366687e10bd0e9403d96e93288a746ab3025c0ad1f6091ee3b5248e1b842bc664916d6a102425e8041c33889d5edbc377ac97da4fdcdfc0a517791f2418d51c890d57c97fc11e5f4e8a302ea2fe6db070e128556e70cbda41ead6ceef9e979f874f733e81320a25db3a8147bb4f7429f9368715de75e4d1c60ddea6b99506e5883ffccd1889b196a156878527bfbf0725d06b557a90341c7adcd237f1ec8e2ee5fc93391a89504adfb69fbff35e2b18aeeecd10dccd4cac9d89ea5156862d34f6e75e6c46903649fa52a7301f66ac0c93b921d307232834072a5a2ea323c57f70bd3a5624e54131fe8ea6329d14816a3e2665db018cec0dbd91f0f2ab37bedb55a00f62d9d450d503b763dfeba97772a24f9b41fd0a0977f0df2b0d963704335d907ac0e95d85c017139d85d97ae2feac59a99faedc5456f26b95804af53150310bcdf9c9f36c1f6db00633d60a355df5d653b658929e8700128814bee2b27c7421f45ffc513f7690caa226e74c3f25a511d5cd9b04956fc4985585dbaebd4d21c2cabfd8b46ec0c65a03a5e203a3f2fd166be45c0b174a460f9fa76c87c34c132a25959c809caaf1eb0067fe81df60ab5e31281154e287988fe1f2f09a018ed979b8c09dffb4f9732aba614d41d57c46f77046f30afcce94f0d81be17373b020c939908c1d5c18eb3faa28dc0156a7042fca94feab980e2ef9540b1d9d76145be6cee65319ac50bfa90b8607df586edb68c397c91a3099ca06cc6007cb692eb2a2770ec43d867f0b89d32fe1fe3f3b28fe6fafcaf6e1c90a1180bd14ebbc315f5123be8c76532b3ae782eeec833ac15e687d88401b79662bce6e8bcbef01a9c35d5463736626a1616ea6b09e334d657ed12bc6560670232cb559bdab1212a3b7137ce5f1c1ec998cf821f3e3b67234fab89d199bb87414d8407a27bdb81f2dff55dfeaa67b6a66d5773e41a6da38332e3b7f9405675bde94c7b9f006962067af1e9cb35a1c7abec11ad69c4265c4fac5608f963681d17b0751d073f654265dbc42c489cfa4a09d241b75ffdaa07a99818c1fb320c039d6f5bd769b146b303ba49869e41d4ff577c5ceb8476a48b6240228f7abb3a0c649d9aafa620c35134f5539d40a2800642aeb7237ecc7b3d7fde8d3757e31ec728eaa65b77652a77daff9625594940b28df57b1441dd29556fa58c52c244a788411bc2ada2d25aa5e90616eca575d91f07d1e8fae5a354261a4f85f9f516e7ddd17818c7c3ce8a266aaf6f9921523dbc68836c93b32388e11befd60b22bc14617df0521796be91507a340c8b1660d08d8e2c4de735032f2161503530c377c44036b795d8bfc245956ac54239b7ce645ddeca837eea13c45bcc67985ec38b7f08c3e56179fb14bffb3e5bd8f1f684ba44297d50bf6b3779946247327272194e7efe7adc3c3e2879ded8ec3a721bb34bd6b2bc2f525751df4ccdb9ad5c07a3900d68d06a6c0a9e26cd78f9ebbe995aa68993973930b48a3e1b15a46c680c81424cff81ac48d18603a64f8c62264029b8d055dcd548e9477a84e82dfc3f7533f2d1a56d8acbc61ba48a9b1e127ab803ef6c943bbc8b0e10d7d1939f8250594728e2abb83ebefb5259e7114466f6d638ff5fde9a054bc5d3b27de8fa966a85c0c04a4d199b7874f1ef4c07110201e3fa1157151c7870f65ef23d6660bbe51f282866e03b0326a3f3f349bd97257b6809ea2e665d9200e293071bfd57d80e9f183566809a101f59ab44ee873d9f56adef9a4891837780a8368bd33ad9e5aa9bb21c0b81bd84f33b36b97c646795312cd9dff4ec45eeb056abcbfd11cc9423b2622909bfff37be52b0c3e5b7bfa37881b96b3be97a7dd42020ea7679cef2e521f177be3a18b4307019dca3f6e9d0b4f506db5c1f41490c467b9dbd3e584e5d585c2d564fa1b44f0a2ffa8e4f31a48a714a234a4df2491f427aa706dacdad9d25f200540a3eeb62bbd1620cc6f73cd2f2d95d6b8162ebbd7b669fd9b59e7bced9f500183a74e58cb0f05b8d6d7f2fefa3d6734e4fc82ded459e474ef19363d4569b825272e7ca1b535104db338d4d615ae8473038c925f8c9f81a1d8933911a825fd7bba67f2565cf6cb971bb5ce10950ccc4ade9ed3dd342d29c50de5d38c202c2411838f39b0e4f3986f61747650c0b6c3f9a27df94ba065a681acca99858a8e11a06ac721eae829c3136c253f64bf216b007c4437e21c2270c804d401e66f400b23f115af478f8d01c18c242c0f969dc45a13b9ac81f67f9be3efb296c42ce4375c9d6fb8d7724c05a769968ca6a10a422d0026f040b90e97cb847ec9dac3e01478c2ab85e53bd69382000c67c36f7dc7b93eb437f9ffcf9ec87a1336f495445164ced3dabbd338f1cdf6617c4cbe892d565f50fbddec43b8533bb69ae951396a818bbca93f408fa28e26d140e1bd83608169e3f62d82c2b32987ab5ed96b883cae2f87778214b23df2b51f03a775381afa655abcaeb4971da926c41b776ca210711b78555a2c5221e9361e06f2cbc24295634a164915d3176fd56c32c743433d32fc53b0648ae099425b1f2150062931f70644e72f13199a82e8eaa628554378d40a1e462c7dd171593cdec96cc469e4953b298db9caf74b356f2b7ed5cab85d7c75eb09df35621662296906a891cae38520fc5abd412f0cd6c333d9c8cdc39ade2df4a2d66bc64cf2477eb551f55a93d3106988c7e84a7dfb1ff03ab9e387f8ab5bc9f73ffa9c9ade37171e854402fa1358e2639f238d14c4b37b4752d1815f91517a94ec80eceb9c4755ff42fdf46d0f60b04e9d67ea000f3a00aa1340dd88a025579922ea99e38099fb798d07005ef5c45d424f387eafd84c9ddcf147c5399da1b3b287bdb950f48119c215b5d4d7f46e9e562ab411c711026c5b4b5b83e869c3dfebcc7f2621cba7aa434876c7b741bf8fb23c030c8172d69530ca7503a5eb5ef89a4426dfb0b637b7fa3c35228d5773ddfb7a", 0xff8}], 0x1, &(0x7f0000001380)=[{0x90, 0x0, 0x3ff, "3f8c8eb100fa6f37a945dce4c32cc3ef9137a26a4d4d42e643e6054278fc039799e939c4172364d6bff9dc8e51c648652592007d85e8bfb11855ea0b0a1f4bffd156a7e10c64074beebe957f8991cddb4b697c5f978211bad6eb28347d5b3f21e85c14af60b841bb4efa17b76f1b102fc222126c2fbae5958a74fb"}, {0x70, 0x11, 0xb213, "93cff00ed258652dc99f1916882a4ba63ac8e99b7a741b99ee9d919fcb750d8baa1b02144f1f5562b117de96b9569fede2434e19cfbb05514cba0d6e8f3250a8770683aed0b375e6c83712c7ef40ff3791d93da5028ffd0a461ba64edc"}, {0xd8, 0x0, 0x80, "c93827cd7b90cc9d450136adda7edeb23bbfef45c5d13d19dcaebf82cac1ae53aad3c289df1e3fe24d13f5ba689970913472f95c81872a63a22ceddc620dce35699153906a35ca2f90b42a8e7696b9ae76797b0fa11f7b369d21ca89b42457f86ee78051d4f8a9f397766d154d018094ddcefc05f8fff8b03408eeacf7f2dd545a1826144709ffeed162251cb6e57d9943ad7ed4f2f68cf0575ba6a189b3f2914c9b4b358c679a75b1553411cc6cbe0f2d3f3da39ceeff21811abb1cd9066c14828911"}, {0x1010, 0x0, 0x637, "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"}, {0x1010, 0x116, 0x6, "e7cab9bfae8f18cfc4150ce9834ba33610ec9b65a8380ab8607d9b7bf5d38f0673c5e429766fd6400b41f0471634beed5caef11dd3ed5e35ca373a442567bf537a67862c2dccb49f626b4fcb109016f9308e9c749708bf85d17712834d162c960005d42229c618c1c103117dfa0a20ec820f3ca3681789f3c60540e6c682b53e9b00d795ab2410f5520c3b75badcffdc7e1698cfc6720699e6b84bcc4a40887328c12a8a0c72f507e5aa1af0bfdd229ad6f5c1142b108d3d276e4637485409582c7c23b975fb288dfe1a409d77647f52c8568fe34826c814158852c3a735a445788cfa5147a783f2d42ba0b8a2368f210624f55ee330b069429cf3a99956c0f5685f1383dbe073f97607ffa8df3c25ff70dd08e9f94e7a907e3f9745b75b64199a76f1336e17dd40919e44502b6e272f716cbe4af57e3d3e3c7059ff97ff91e31bdeab943250624b646f43150b23a7600db49ce791c0a0f166b832491773d0439cf1d7101e5da21d0292499a91b0df75fb0137ec7192d7a088949805621a1b8215b7d80b41a69bda1f8af8a8fc1a01cd5b1b92f611c72a696125d9cd923a81d05e1946d1305e48270100b6d5dede0bc380bfba60bd33d0d5660ff824bcabb192850902afc667f6cf3f0f5de5df1d2c87ac7c0e5a0ba56ce2619b0f13fd2546f12da0c214b8544f4da00206b283021d5465e9e8043f1b3a1abda225a62137ba5c13107f90254028db6196e3022a8f654ff2b4d3431025bf355397b27b86f9d0c53a5dedc1c501ccc8ad6174c699a7bf87a8215d22ac74b752fd86369017477eec456a319c207569ea4a168158cad2f4c2d4ae55a3025f56e77309d8786bc9dd8f2bc7734b77a98f640673a2b695baaae02f38577f482815039a9d0d3e6e20b6523bdf2aae5c47d3e3e179dbae392007773106d5abf8a0db66115ace1e10bc6e7b35e147c0c3c5678cd4b0f1e95ea833b25ffb8dddd9f0e41a9f138403eb0a740bc955e2e326d5f492d8788df22edc9834a2c1ad6bc7505bbcd47ff52367945bc7888412b97e1c9bbfef9d11caeffd01c408c56f8986beed3505ecce50f20b7645159073f57634231fc4d893e48344d29152d424aba0b37d504aa7cd2c5634e892cc166d493e39b2be5093342ae0064b981bca4036e88e15e251ff251bfc3ded3814a273a4ca2f678b7e9e3ed9c6a76885103bc915cdd1deac863dc01aaf8bc85d22e83230847659cdef73b2b7b490c94d6c34b06d9af23a0ea49db85911f9d44456216bc5972668a7a2dfed39ad965027bffa2a1f2d9a850f533b7973aeca032256dc9b07fc5bec40d6556fda41b71c7b30d2c9d98063b7ce4506fa095d2eebd0a4360bac3a7b0de6ace9ae15b4ca80700c01425376fe767d26717def0d4a5fadeb7accef11632b7b47cd28f23d6862b6e21a7a2481a985fce4c86ba30471ce60dd4e96a0e7cee6ef36bcc1ac2ffecff705cff031284709892fbdfc4f9035d6589b5584eb129682bc5fa78cac4983bb940eda7079efaa1c145960a7324f26f77939dedef88a37dbb6e458b2a81e1a915321fda6b2c0044a242da344601080047b9590cbee55f5ad40426a3feba914dabb12f62b425543abac64a1ee39b1845503aa5af5756f67bbe87018645101d1817d66b44417394e78662dd86f05802c829692f1974b959684d026d4944346a28dd8d1ab809d6753425f49aecddaa41f464842a41e418210c7bd41e8bd8fc4070e1b08fbb654d5507ea784b9271d366a1dbc4f37af9e9a4ae158f6021fb61014c190b4c126c58fedc93dd515eb38aeabe498982ada3de9e83659acd6b2ca4b38232d5c6b2c7090cce98603bbc0acb7a30a984ce7b317071dd9e201bcb02a2b2869791948c04c3c6e53573c55cbf441a54b44182194ef958a690bb16a2a963051ebff3fa96865b6786de1a2b2a8a5b3945fa7e495f21de7e4240efcc188c8a4e2125750ba3b6ba1d246f7e80f96961f91a6a6d17f3f697c0801fc4099cccf3ffd1d71ceea90dd0384490ce89533618fef0a9620d9590f47a0daf6046cb135ade9b192d15b06641c74420b0de6ee43ce0e00afc003dc0414c02031d3fb65816b6d6cb27cf311b833bd1e6c5bfa41ce89994c653d74c04d7a3ef8208772f3d4b38791ddb67a57dc38205935936f75cd801337176d4fc922207c2d9f9245f02defcb27146a62035ba1a0b67c60a6e010f83708c764671767eb9eb2956fb1d07476371317998e3a2a167d9a00537eacbd748ad655f4e637d2af67e99a246448085ca45b2e5f934515991b864ed41c0e2e08feb2c94ed5494f349d67a49e635fd7a3828c6477d4c61b64f16e53ccf91018fd7b3aadacd4a54e01248fa69f74bcdf1adb26b58041f92e14981c5b5ce7cc1bf637765650ace31a15df3b2d649a3e527c21422b93c78c191491c5089a49ccc2b6b26547229d4a5b5ac9b484754dd19857a9ca12a5ec463247bf6d85d3c1341606c071170d7269801feea58e84c04c43a00b16b219818bfa9bf3a425f9f7787301351e24ce4ec5ec73bdf07f0a27b3bc700dec08c3eded307563db774d5f1f954d36136ab889a3866b695ef8641d36a418075211c21abcecb86a46374f96ce07df94f4634e492cd574f8d591027335bcd1361b8b161aacc6bf79a4beb0109cf7b4403cf4583ad12ffecf75332587e65a672c2c0e347a45da1c1d236a5f5f10167bae1bd84c2beccd383ed36f107c233c4166f454f56d20e1bc557bccfc6a69fd84651f3fd614318eb87da3cec5867efc6de237b500b8119a9382c1dde00d3ff1e7dcc827c185e573fe38a0c2c9221171a5c909b5015e08ec2ea0c19c940be4f12afe4f9c92e456c23b49bcad1f9f91741324323f029d4f6d0569fb8e24b822db33aaa1378c7290d39a76eaa992ab2d255cb2c8f07fd4b2e160b5c8fe66f86b81ca71bdad0ba0f101f19694ae72b3e18b02b9e9905dca42d74389d5baf2a6ecbf3e646d8f858367372ab08bcda9426b828f7171abdda62565f6ce2d68007840b5d0094d88dbe03dcc43ec183603a13e8cc2db55a7575b9572cfb54cd6da0597df9170f391764ce23178ceb2921c2fd4874e8fc5b4678755024ad23e27eebd3998c618bce83b2c3fcf49a6efa0304472c5a2e0937ed31c2acaaa3fcc77ebd4b586fb1fab858b49084637fa26604140e5e374734140fb87a14a646c8c6cbbd93b0fede077b689a6ad0a10be46601150ebfecc50b3d0dd8b136a5a58a41895ebbb87ab8a7b82ebe5b8654c40966028620a9efc76d634fe188ca465607e84f25f6ee4d8c2f9eb8dc9300caa153a3e4b3891c22b9583629951d239c15f1c6870a7c9e84b73d1f602c64a61c5e9185a7b3eea8dca55178711107d032acfd684c421b56cb8ad953ff9a2939922e64d3790b434b1c3bd111175c910b22f1f63669623368bc2d6450e31fae100db2eadb1f410aab0e7e481b6ab33399a9bbe060129eb37b31b42f214fd945dcafa2064419a237a0bcee2a3d203e7f3ff48ee64a0b1cc3b2606ded5ebb8a44b289a1f72f1fed22e1cb2282ee000d12424635a6486bf525661918f4b8d6be855d98837dc9de9df167c75e1356c24a988695f8b8a42ca7a4e6f63ec908ae50f1acce8fe266a9e13e82869e2407b3afd7f4be80e1e776e6854f27ac59d98bae48b8adc052347a604d013ade277fa4996b65ead6bb1cf4a3029bbc17a311547f0140d827d0d3b07021cdd0c7db2d393523350cac1773d129d191d386c8ca4faa1e4187915786830f247121f809d1414ab84f34eebe5b330fb35ff22806a1cb167cb0249c4ced61977ae3845ab67a2d873d2258ab1e99f57e1d0e81555730639136a644a278caf44956dc7248dedcfba23f95398288964b9dbd94b141c6a7fb340b436eb61246841f059fe015c862c464e161adde6f54df796b2bf8ca6b9a52de2039df316ec81b693d9a4f05743b315c1eba0acc65fca5a2278dc9431ca71996379d10f4f2cba873d40f150f66b63a610d9c40bb476123f539ae3481567ccc54344b6450f6f60b7544cc865bb0699205b2eeff76972de21e213bdf4249801a1f6a0c61cf3ccc320352ef60c754b0fa15a5a6f652796a227c389c76888009eb94bb780916122a0a01d3c16930fa08bbc87454978f8996ac79ed61fd5196c2ade44b82e09892930ecc1be6094a5e2046e84a08c61662d3f7ee35ffaac17a1696923d4980fa30b64dd416e9b3d2cdc8517b617943320ab51d1f9022674b9cce6724dbc1b3ae6601918ed8c9c08252ee048c4f3e4564fc7bb8b777c1bd5476ab727284ef2498a97e95da1469aa30d5c65d8667c9f5cf917166ced47f5e7e26b4147728be6c01007f9eed42e47bf3804cd598c63c2bf74efdd87c26447d025e22407f13873e37ea675e46d704d0c77f5689ee967a711aa952eb20eb5de57b14971817535b627d3065bbe375e889f2991bdab2a600052a736963e6fa592e29cff311ebb27436e8c9234b610ecf3aaa9033a9c38979f8fafd99109f410b7dc30a75b6f4711224f9b40406e98b183014c14b5c094a3659abb587461157c80dbc6bb2af48391230a6ea135419bc06c785feb35bb9d739f5987e01e02f65fa607cad0d626fbce91a9ab89db43180c21a712cee192f6410b061f9a90154eedaf1d7242e04813c63da92426e1323ab0c1c73cea422af94dd9a33229efca2e8a5bef1714967942cac7c6e8a85babd9b56b82d4b2266540c5240e4975c1d5c82042642ab7b80e0dc34e24e4dc30cde0c166a3565229721e0c165ad9cb9d0c972cfcf4c51c224aa1875abdfe2b4bc28cb3a6359b645e336c15e27d869e607e3614f3ba6a9a2a2124fc704f7e61bed47e60f5894effa541f88033f7e49ed18850f434081275c87ee0efddaefe1091e555bd7573e2cac7b79d37098cc27a62228156a6a89a4eb5ac615bc059677e78aa8f0b88f527d55d854ff2f74ba111c9f8cb6329f578fda480731d05017c27813c3e0df3b6a8558d5d6c454789431651791938e13b133dad264a254a9430508651d4af82550077b164e9a028a3d663a5c492345cd968a55366ff915d7cae96073139cac888cb9c2c4c90d7fde8723a7a55ad0029254fbb2574215cff0a6e638eaf61642868920bff7c01f2199eec9f68a849fc96ad0d0e7951c11055a1f2c3293f5231d00a502bf489c741e354d51498380a819a89a1ddabd0bf52d6f385808d35ac7dd42bbf38f3b784e7bce53e5ce98038c5301b6b7207977a6b64b29e5a833ff99e00acfe7a14b2e5880187432dc29f9b341427bc544b3ced545edc921e389a800af6cf3957f9e00d61ad6790febde74f22ee25f458f419ac926083ded6c7d9e4be0dd2f8b39add1812acb5da0d31754cf6e9245d04c5d56f8f94e3ca8385e92b9d3a2e4fc9fe42c9b0c005eda5b19bce548b48112a6b34f60daa96450ba44085ffadbbc49d61f0da9eebe45dcc98fd90e0d29259a2c3281b2281a9724e7d9362cfa73cf4304e1cb52d621fa4ff79dd9c11829bab725312423e9b3ec5cdd2a2580bc3d2975038739f9ab388cbe28d58c9ae20e71fe7a436538e07ccfc31c071ee76036f3cc842ec96e361206846555555efe1fee27746017bd30ba0c16f2ac9429e69866d94e425a390c63d7e3b661a6bf692c6c821c4b53a4045ffb38ef04f52416ab08b1b87b852cfd2e57af39c6eaf73c5606a64791edc7eb12cc94ed23b4745ab3c259a99ec99e08a4522b05e18cd19c71f48c1317acdf5c1abc56bf28632c169cbee24bb630c781b565d2ca60740d146d47c0575"}], 0x21f8}, 0x20040901) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/153, 0x99}, {0x0}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000003600)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003640)={@dev, 0x0}, &(0x7f0000003680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000037c0)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003780)={&(0x7f00000036c0)={0x98, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x73}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40046}, 0x40000) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x1000002, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 12:08:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:54 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 12:08:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:54 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 12:08:54 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x400200000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x4, {0x38d, 0xfa, 0x80, 0x8}}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x4, {0xa, 0x4e22, 0x7fffffff, @loopback, 0xb9}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)="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", 0xff8}], 0x1, &(0x7f0000001380)=[{0x90, 0x0, 0x3ff, "3f8c8eb100fa6f37a945dce4c32cc3ef9137a26a4d4d42e643e6054278fc039799e939c4172364d6bff9dc8e51c648652592007d85e8bfb11855ea0b0a1f4bffd156a7e10c64074beebe957f8991cddb4b697c5f978211bad6eb28347d5b3f21e85c14af60b841bb4efa17b76f1b102fc222126c2fbae5958a74fb"}, {0x70, 0x11, 0xb213, "93cff00ed258652dc99f1916882a4ba63ac8e99b7a741b99ee9d919fcb750d8baa1b02144f1f5562b117de96b9569fede2434e19cfbb05514cba0d6e8f3250a8770683aed0b375e6c83712c7ef40ff3791d93da5028ffd0a461ba64edc"}, {0xd8, 0x0, 0x80, "c93827cd7b90cc9d450136adda7edeb23bbfef45c5d13d19dcaebf82cac1ae53aad3c289df1e3fe24d13f5ba689970913472f95c81872a63a22ceddc620dce35699153906a35ca2f90b42a8e7696b9ae76797b0fa11f7b369d21ca89b42457f86ee78051d4f8a9f397766d154d018094ddcefc05f8fff8b03408eeacf7f2dd545a1826144709ffeed162251cb6e57d9943ad7ed4f2f68cf0575ba6a189b3f2914c9b4b358c679a75b1553411cc6cbe0f2d3f3da39ceeff21811abb1cd9066c14828911"}, {0x1010, 0x0, 0x637, "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"}, {0x1010, 0x116, 0x6, "e7cab9bfae8f18cfc4150ce9834ba33610ec9b65a8380ab8607d9b7bf5d38f0673c5e429766fd6400b41f0471634beed5caef11dd3ed5e35ca373a442567bf537a67862c2dccb49f626b4fcb109016f9308e9c749708bf85d17712834d162c960005d42229c618c1c103117dfa0a20ec820f3ca3681789f3c60540e6c682b53e9b00d795ab2410f5520c3b75badcffdc7e1698cfc6720699e6b84bcc4a40887328c12a8a0c72f507e5aa1af0bfdd229ad6f5c1142b108d3d276e4637485409582c7c23b975fb288dfe1a409d77647f52c8568fe34826c814158852c3a735a445788cfa5147a783f2d42ba0b8a2368f210624f55ee330b069429cf3a99956c0f5685f1383dbe073f97607ffa8df3c25ff70dd08e9f94e7a907e3f9745b75b64199a76f1336e17dd40919e44502b6e272f716cbe4af57e3d3e3c7059ff97ff91e31bdeab943250624b646f43150b23a7600db49ce791c0a0f166b832491773d0439cf1d7101e5da21d0292499a91b0df75fb0137ec7192d7a088949805621a1b8215b7d80b41a69bda1f8af8a8fc1a01cd5b1b92f611c72a696125d9cd923a81d05e1946d1305e48270100b6d5dede0bc380bfba60bd33d0d5660ff824bcabb192850902afc667f6cf3f0f5de5df1d2c87ac7c0e5a0ba56ce2619b0f13fd2546f12da0c214b8544f4da00206b283021d5465e9e8043f1b3a1abda225a62137ba5c13107f90254028db6196e3022a8f654ff2b4d3431025bf355397b27b86f9d0c53a5dedc1c501ccc8ad6174c699a7bf87a8215d22ac74b752fd86369017477eec456a319c207569ea4a168158cad2f4c2d4ae55a3025f56e77309d8786bc9dd8f2bc7734b77a98f640673a2b695baaae02f38577f482815039a9d0d3e6e20b6523bdf2aae5c47d3e3e179dbae392007773106d5abf8a0db66115ace1e10bc6e7b35e147c0c3c5678cd4b0f1e95ea833b25ffb8dddd9f0e41a9f138403eb0a740bc955e2e326d5f492d8788df22edc9834a2c1ad6bc7505bbcd47ff52367945bc7888412b97e1c9bbfef9d11caeffd01c408c56f8986beed3505ecce50f20b7645159073f57634231fc4d893e48344d29152d424aba0b37d504aa7cd2c5634e892cc166d493e39b2be5093342ae0064b981bca4036e88e15e251ff251bfc3ded3814a273a4ca2f678b7e9e3ed9c6a76885103bc915cdd1deac863dc01aaf8bc85d22e83230847659cdef73b2b7b490c94d6c34b06d9af23a0ea49db85911f9d44456216bc5972668a7a2dfed39ad965027bffa2a1f2d9a850f533b7973aeca032256dc9b07fc5bec40d6556fda41b71c7b30d2c9d98063b7ce4506fa095d2eebd0a4360bac3a7b0de6ace9ae15b4ca80700c01425376fe767d26717def0d4a5fadeb7accef11632b7b47cd28f23d6862b6e21a7a2481a985fce4c86ba30471ce60dd4e96a0e7cee6ef36bcc1ac2ffecff705cff031284709892fbdfc4f9035d6589b5584eb129682bc5fa78cac4983bb940eda7079efaa1c145960a7324f26f77939dedef88a37dbb6e458b2a81e1a915321fda6b2c0044a242da344601080047b9590cbee55f5ad40426a3feba914dabb12f62b425543abac64a1ee39b1845503aa5af5756f67bbe87018645101d1817d66b44417394e78662dd86f05802c829692f1974b959684d026d4944346a28dd8d1ab809d6753425f49aecddaa41f464842a41e418210c7bd41e8bd8fc4070e1b08fbb654d5507ea784b9271d366a1dbc4f37af9e9a4ae158f6021fb61014c190b4c126c58fedc93dd515eb38aeabe498982ada3de9e83659acd6b2ca4b38232d5c6b2c7090cce98603bbc0acb7a30a984ce7b317071dd9e201bcb02a2b2869791948c04c3c6e53573c55cbf441a54b44182194ef958a690bb16a2a963051ebff3fa96865b6786de1a2b2a8a5b3945fa7e495f21de7e4240efcc188c8a4e2125750ba3b6ba1d246f7e80f96961f91a6a6d17f3f697c0801fc4099cccf3ffd1d71ceea90dd0384490ce89533618fef0a9620d9590f47a0daf6046cb135ade9b192d15b06641c74420b0de6ee43ce0e00afc003dc0414c02031d3fb65816b6d6cb27cf311b833bd1e6c5bfa41ce89994c653d74c04d7a3ef8208772f3d4b38791ddb67a57dc38205935936f75cd801337176d4fc922207c2d9f9245f02defcb27146a62035ba1a0b67c60a6e010f83708c764671767eb9eb2956fb1d07476371317998e3a2a167d9a00537eacbd748ad655f4e637d2af67e99a246448085ca45b2e5f934515991b864ed41c0e2e08feb2c94ed5494f349d67a49e635fd7a3828c6477d4c61b64f16e53ccf91018fd7b3aadacd4a54e01248fa69f74bcdf1adb26b58041f92e14981c5b5ce7cc1bf637765650ace31a15df3b2d649a3e527c21422b93c78c191491c5089a49ccc2b6b26547229d4a5b5ac9b484754dd19857a9ca12a5ec463247bf6d85d3c1341606c071170d7269801feea58e84c04c43a00b16b219818bfa9bf3a425f9f7787301351e24ce4ec5ec73bdf07f0a27b3bc700dec08c3eded307563db774d5f1f954d36136ab889a3866b695ef8641d36a418075211c21abcecb86a46374f96ce07df94f4634e492cd574f8d591027335bcd1361b8b161aacc6bf79a4beb0109cf7b4403cf4583ad12ffecf75332587e65a672c2c0e347a45da1c1d236a5f5f10167bae1bd84c2beccd383ed36f107c233c4166f454f56d20e1bc557bccfc6a69fd84651f3fd614318eb87da3cec5867efc6de237b500b8119a9382c1dde00d3ff1e7dcc827c185e573fe38a0c2c9221171a5c909b5015e08ec2ea0c19c940be4f12afe4f9c92e456c23b49bcad1f9f91741324323f029d4f6d0569fb8e24b822db33aaa1378c7290d39a76eaa992ab2d255cb2c8f07fd4b2e160b5c8fe66f86b81ca71bdad0ba0f101f19694ae72b3e18b02b9e9905dca42d74389d5baf2a6ecbf3e646d8f858367372ab08bcda9426b828f7171abdda62565f6ce2d68007840b5d0094d88dbe03dcc43ec183603a13e8cc2db55a7575b9572cfb54cd6da0597df9170f391764ce23178ceb2921c2fd4874e8fc5b4678755024ad23e27eebd3998c618bce83b2c3fcf49a6efa0304472c5a2e0937ed31c2acaaa3fcc77ebd4b586fb1fab858b49084637fa26604140e5e374734140fb87a14a646c8c6cbbd93b0fede077b689a6ad0a10be46601150ebfecc50b3d0dd8b136a5a58a41895ebbb87ab8a7b82ebe5b8654c40966028620a9efc76d634fe188ca465607e84f25f6ee4d8c2f9eb8dc9300caa153a3e4b3891c22b9583629951d239c15f1c6870a7c9e84b73d1f602c64a61c5e9185a7b3eea8dca55178711107d032acfd684c421b56cb8ad953ff9a2939922e64d3790b434b1c3bd111175c910b22f1f63669623368bc2d6450e31fae100db2eadb1f410aab0e7e481b6ab33399a9bbe060129eb37b31b42f214fd945dcafa2064419a237a0bcee2a3d203e7f3ff48ee64a0b1cc3b2606ded5ebb8a44b289a1f72f1fed22e1cb2282ee000d12424635a6486bf525661918f4b8d6be855d98837dc9de9df167c75e1356c24a988695f8b8a42ca7a4e6f63ec908ae50f1acce8fe266a9e13e82869e2407b3afd7f4be80e1e776e6854f27ac59d98bae48b8adc052347a604d013ade277fa4996b65ead6bb1cf4a3029bbc17a311547f0140d827d0d3b07021cdd0c7db2d393523350cac1773d129d191d386c8ca4faa1e4187915786830f247121f809d1414ab84f34eebe5b330fb35ff22806a1cb167cb0249c4ced61977ae3845ab67a2d873d2258ab1e99f57e1d0e81555730639136a644a278caf44956dc7248dedcfba23f95398288964b9dbd94b141c6a7fb340b436eb61246841f059fe015c862c464e161adde6f54df796b2bf8ca6b9a52de2039df316ec81b693d9a4f05743b315c1eba0acc65fca5a2278dc9431ca71996379d10f4f2cba873d40f150f66b63a610d9c40bb476123f539ae3481567ccc54344b6450f6f60b7544cc865bb0699205b2eeff76972de21e213bdf4249801a1f6a0c61cf3ccc320352ef60c754b0fa15a5a6f652796a227c389c76888009eb94bb780916122a0a01d3c16930fa08bbc87454978f8996ac79ed61fd5196c2ade44b82e09892930ecc1be6094a5e2046e84a08c61662d3f7ee35ffaac17a1696923d4980fa30b64dd416e9b3d2cdc8517b617943320ab51d1f9022674b9cce6724dbc1b3ae6601918ed8c9c08252ee048c4f3e4564fc7bb8b777c1bd5476ab727284ef2498a97e95da1469aa30d5c65d8667c9f5cf917166ced47f5e7e26b4147728be6c01007f9eed42e47bf3804cd598c63c2bf74efdd87c26447d025e22407f13873e37ea675e46d704d0c77f5689ee967a711aa952eb20eb5de57b14971817535b627d3065bbe375e889f2991bdab2a600052a736963e6fa592e29cff311ebb27436e8c9234b610ecf3aaa9033a9c38979f8fafd99109f410b7dc30a75b6f4711224f9b40406e98b183014c14b5c094a3659abb587461157c80dbc6bb2af48391230a6ea135419bc06c785feb35bb9d739f5987e01e02f65fa607cad0d626fbce91a9ab89db43180c21a712cee192f6410b061f9a90154eedaf1d7242e04813c63da92426e1323ab0c1c73cea422af94dd9a33229efca2e8a5bef1714967942cac7c6e8a85babd9b56b82d4b2266540c5240e4975c1d5c82042642ab7b80e0dc34e24e4dc30cde0c166a3565229721e0c165ad9cb9d0c972cfcf4c51c224aa1875abdfe2b4bc28cb3a6359b645e336c15e27d869e607e3614f3ba6a9a2a2124fc704f7e61bed47e60f5894effa541f88033f7e49ed18850f434081275c87ee0efddaefe1091e555bd7573e2cac7b79d37098cc27a62228156a6a89a4eb5ac615bc059677e78aa8f0b88f527d55d854ff2f74ba111c9f8cb6329f578fda480731d05017c27813c3e0df3b6a8558d5d6c454789431651791938e13b133dad264a254a9430508651d4af82550077b164e9a028a3d663a5c492345cd968a55366ff915d7cae96073139cac888cb9c2c4c90d7fde8723a7a55ad0029254fbb2574215cff0a6e638eaf61642868920bff7c01f2199eec9f68a849fc96ad0d0e7951c11055a1f2c3293f5231d00a502bf489c741e354d51498380a819a89a1ddabd0bf52d6f385808d35ac7dd42bbf38f3b784e7bce53e5ce98038c5301b6b7207977a6b64b29e5a833ff99e00acfe7a14b2e5880187432dc29f9b341427bc544b3ced545edc921e389a800af6cf3957f9e00d61ad6790febde74f22ee25f458f419ac926083ded6c7d9e4be0dd2f8b39add1812acb5da0d31754cf6e9245d04c5d56f8f94e3ca8385e92b9d3a2e4fc9fe42c9b0c005eda5b19bce548b48112a6b34f60daa96450ba44085ffadbbc49d61f0da9eebe45dcc98fd90e0d29259a2c3281b2281a9724e7d9362cfa73cf4304e1cb52d621fa4ff79dd9c11829bab725312423e9b3ec5cdd2a2580bc3d2975038739f9ab388cbe28d58c9ae20e71fe7a436538e07ccfc31c071ee76036f3cc842ec96e361206846555555efe1fee27746017bd30ba0c16f2ac9429e69866d94e425a390c63d7e3b661a6bf692c6c821c4b53a4045ffb38ef04f52416ab08b1b87b852cfd2e57af39c6eaf73c5606a64791edc7eb12cc94ed23b4745ab3c259a99ec99e08a4522b05e18cd19c71f48c1317acdf5c1abc56bf28632c169cbee24bb630c781b565d2ca60740d146d47c0575"}], 0x21f8}, 0x20040901) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/153, 0x99}, {0x0}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000003600)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003640)={@dev, 0x0}, &(0x7f0000003680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000037c0)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003780)={&(0x7f00000036c0)={0x98, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x73}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40046}, 0x40000) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x1000002, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 12:08:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 12:08:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 12:08:54 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 12:08:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 12:08:54 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 12:08:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x14, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) [ 298.705669][T14122] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 298.725904][T14122] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 298.882901][T14122] F2FS-fs (loop2): invalid crc_offset: 0 [ 298.952120][T14122] F2FS-fs (loop2): invalid crc_offset: 0 [ 299.000178][T14122] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 12:08:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 12:08:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x14, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 12:08:55 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000006a000308401f6ae6bf0200000100000000000000080001004057ff892ecd0fc95ff3568477982cd19f3839169a90aa5ee901decdce518cf61a85068dc6d9f4d1b424b3", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:08:55 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x400200000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x4, {0x38d, 0xfa, 0x80, 0x8}}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x4, {0xa, 0x4e22, 0x7fffffff, @loopback, 0xb9}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)="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", 0xff8}], 0x1, &(0x7f0000001380)=[{0x90, 0x0, 0x3ff, "3f8c8eb100fa6f37a945dce4c32cc3ef9137a26a4d4d42e643e6054278fc039799e939c4172364d6bff9dc8e51c648652592007d85e8bfb11855ea0b0a1f4bffd156a7e10c64074beebe957f8991cddb4b697c5f978211bad6eb28347d5b3f21e85c14af60b841bb4efa17b76f1b102fc222126c2fbae5958a74fb"}, {0x70, 0x11, 0xb213, "93cff00ed258652dc99f1916882a4ba63ac8e99b7a741b99ee9d919fcb750d8baa1b02144f1f5562b117de96b9569fede2434e19cfbb05514cba0d6e8f3250a8770683aed0b375e6c83712c7ef40ff3791d93da5028ffd0a461ba64edc"}, {0xd8, 0x0, 0x80, "c93827cd7b90cc9d450136adda7edeb23bbfef45c5d13d19dcaebf82cac1ae53aad3c289df1e3fe24d13f5ba689970913472f95c81872a63a22ceddc620dce35699153906a35ca2f90b42a8e7696b9ae76797b0fa11f7b369d21ca89b42457f86ee78051d4f8a9f397766d154d018094ddcefc05f8fff8b03408eeacf7f2dd545a1826144709ffeed162251cb6e57d9943ad7ed4f2f68cf0575ba6a189b3f2914c9b4b358c679a75b1553411cc6cbe0f2d3f3da39ceeff21811abb1cd9066c14828911"}, {0x1010, 0x0, 0x637, "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"}, {0x1010, 0x116, 0x6, "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"}], 0x21f8}, 0x20040901) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/153, 0x99}, {0x0}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000003600)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003640)={@dev, 0x0}, &(0x7f0000003680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000037c0)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003780)={&(0x7f00000036c0)={0x98, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x73}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40046}, 0x40000) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x1000002, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 12:08:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0xc9235cedfab400c4, 0x0) 12:08:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b07bee66ba4100edb9800000830f32b9800000c00f3235000100000f300f304f215c66b808008ed0660f38806f000f011c268ee0", 0x4d}], 0xaaaaaaaaaaaabcb, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x14, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 12:08:55 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000006a000308401f6ae6bf0200000100000000000000080001004057ff892ecd0fc95ff3568477982cd19f3839169a90aa5ee901decdce518cf61a85068dc6d9f4d1b424b3", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:08:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0xc9235cedfab400c4, 0x0) 12:08:56 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x400200000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x4, {0x38d, 0xfa, 0x80, 0x8}}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x4, {0xa, 0x4e22, 0x7fffffff, @loopback, 0xb9}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)="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", 0xff8}], 0x1, &(0x7f0000001380)=[{0x90, 0x0, 0x3ff, "3f8c8eb100fa6f37a945dce4c32cc3ef9137a26a4d4d42e643e6054278fc039799e939c4172364d6bff9dc8e51c648652592007d85e8bfb11855ea0b0a1f4bffd156a7e10c64074beebe957f8991cddb4b697c5f978211bad6eb28347d5b3f21e85c14af60b841bb4efa17b76f1b102fc222126c2fbae5958a74fb"}, {0x70, 0x11, 0xb213, "93cff00ed258652dc99f1916882a4ba63ac8e99b7a741b99ee9d919fcb750d8baa1b02144f1f5562b117de96b9569fede2434e19cfbb05514cba0d6e8f3250a8770683aed0b375e6c83712c7ef40ff3791d93da5028ffd0a461ba64edc"}, {0xd8, 0x0, 0x80, "c93827cd7b90cc9d450136adda7edeb23bbfef45c5d13d19dcaebf82cac1ae53aad3c289df1e3fe24d13f5ba689970913472f95c81872a63a22ceddc620dce35699153906a35ca2f90b42a8e7696b9ae76797b0fa11f7b369d21ca89b42457f86ee78051d4f8a9f397766d154d018094ddcefc05f8fff8b03408eeacf7f2dd545a1826144709ffeed162251cb6e57d9943ad7ed4f2f68cf0575ba6a189b3f2914c9b4b358c679a75b1553411cc6cbe0f2d3f3da39ceeff21811abb1cd9066c14828911"}, {0x1010, 0x0, 0x637, "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"}, {0x1010, 0x116, 0x6, "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"}], 0x21f8}, 0x20040901) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/153, 0x99}, {0x0}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000003600)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003640)={@dev, 0x0}, &(0x7f0000003680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000037c0)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003780)={&(0x7f00000036c0)={0x98, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x73}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40046}, 0x40000) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x1000002, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 12:08:56 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000006a000308401f6ae6bf0200000100000000000000080001004057ff892ecd0fc95ff3568477982cd19f3839169a90aa5ee901decdce518cf61a85068dc6d9f4d1b424b3", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 300.276676][T14178] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 300.290403][T14178] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 300.301292][T14178] F2FS-fs (loop2): invalid crc_offset: 0 [ 300.311231][T14178] F2FS-fs (loop2): invalid crc_offset: 0 [ 300.317023][T14178] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 12:08:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0xc9235cedfab400c4, 0x0) 12:08:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x14, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 12:08:56 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000006a000308401f6ae6bf0200000100000000000000080001004057ff892ecd0fc95ff3568477982cd19f3839169a90aa5ee901decdce518cf61a85068dc6d9f4d1b424b3", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:08:56 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc7ce301ae7bd77}}], 0x58}, 0x0) 12:08:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 12:08:57 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000680003080000000100000000000000000000000008000a00575aff9fefebdaae20ba855acbbe72f36b6744254ffe44417ba057dcd8d2476d0479b7d4380144ab01b4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea54930012287087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 300.589495][T14199] atomic_op 0000000059b7e546 conn xmit_atomic 00000000437b347a [ 300.667882][T14205] atomic_op 0000000007a523d8 conn xmit_atomic 00000000437b347a 12:08:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b5922af2748bc68dfab8d4c8941"], 0xf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6}}, {{@in6=@empty}, 0x0, @in=@remote}}, 0x0) 12:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x6, 0x7}) 12:08:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0xc9235cedfab400c4, 0x0) 12:08:57 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc7ce301ae7bd77}}], 0x58}, 0x0) 12:08:57 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000680003080000000100000000000000000000000008000a00575aff9fefebdaae20ba855acbbe72f36b6744254ffe44417ba057dcd8d2476d0479b7d4380144ab01b4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea54930012287087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:08:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @loopback}}, 0x24) 12:08:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 12:08:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @loopback}}, 0x24) [ 301.033551][T14228] atomic_op 000000007e047b1d conn xmit_atomic 00000000437b347a 12:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x6, 0x7}) 12:08:57 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc7ce301ae7bd77}}], 0x58}, 0x0) 12:08:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 12:08:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @loopback}}, 0x24) 12:08:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b5922af2748bc68dfab8d4c8941"], 0xf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6}}, {{@in6=@empty}, 0x0, @in=@remote}}, 0x0) 12:08:57 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000680003080000000100000000000000000000000008000a00575aff9fefebdaae20ba855acbbe72f36b6744254ffe44417ba057dcd8d2476d0479b7d4380144ab01b4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea54930012287087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 301.320587][T14243] atomic_op 000000005cb83f8f conn xmit_atomic 00000000437b347a 12:08:57 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc7ce301ae7bd77}}], 0x58}, 0x0) 12:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x6, 0x7}) 12:08:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @loopback}}, 0x24) 12:08:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) [ 301.572286][T14259] atomic_op 000000000ea5de93 conn xmit_atomic 00000000437b347a 12:08:58 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000680003080000000100000000000000000000000008000a00575aff9fefebdaae20ba855acbbe72f36b6744254ffe44417ba057dcd8d2476d0479b7d4380144ab01b4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea54930012287087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:08:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b5922af2748bc68dfab8d4c8941"], 0xf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6}}, {{@in6=@empty}, 0x0, @in=@remote}}, 0x0) 12:08:58 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) read(r1, &(0x7f0000000080)=""/132, 0x397) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 12:08:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x6, 0x7}) 12:08:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 12:08:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)) 12:08:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b5922af2748bc68dfab8d4c8941"], 0xf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6}}, {{@in6=@empty}, 0x0, @in=@remote}}, 0x0) 12:08:58 executing program 3: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 12:08:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:08:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)) 12:08:59 executing program 3: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 12:08:59 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) read(r1, &(0x7f0000000080)=""/132, 0x397) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 12:08:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)) 12:08:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b5922af2748bc68dfab8d4c8941"], 0xf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6}}, {{@in6=@empty}, 0x0, @in=@remote}}, 0x0) 12:08:59 executing program 3: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 12:08:59 executing program 0: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)) 12:08:59 executing program 3: r0 = socket(0xa, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 12:08:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)) 12:09:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b5922af2748bc68dfab8d4c8941"], 0xf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6}}, {{@in6=@empty}, 0x0, @in=@remote}}, 0x0) 12:09:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00'}, 0x18) 12:09:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) 12:09:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$update(0x2, 0x0, 0x0, 0x0) 12:09:00 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) read(r1, &(0x7f0000000080)=""/132, 0x397) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 12:09:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) [ 303.724781][T14348] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 303.727919][T14347] IPVS: stopping backup sync thread 14348 ... 12:09:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) [ 303.873034][T14347] IPVS: stopping backup sync thread 14356 ... [ 303.873458][T14356] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 12:09:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b5922af2748bc68dfab8d4c8941"], 0xf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6}}, {{@in6=@empty}, 0x0, @in=@remote}}, 0x0) 12:09:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00'}, 0x18) 12:09:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) 12:09:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) 12:09:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) [ 304.279210][T14370] IPVS: stopping backup sync thread 14372 ... [ 304.287909][T14372] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 12:09:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00'}, 0x18) 12:09:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) 12:09:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xf98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x5b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0xfcc, "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"}, &(0x7f0000000040)=0xfd4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x0, 0x62f, @mcast2, 0xffffffff}}, [0x8, 0x800, 0x0, 0x0, 0x3ff, 0x3, 0x2, 0x0, 0x3f, 0x7, 0x2, 0x1, 0x2, 0x1f, 0x80]}, &(0x7f00000000c0)=0x100) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x2761, 0x0) 12:09:01 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000001880b00000000002f00"/26], 0x1a) 12:09:01 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) read(r1, &(0x7f0000000080)=""/132, 0x397) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 12:09:01 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @vbi={0x0, 0x0, 0x32315559}}) [ 304.725781][T14389] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 304.732231][T14384] IPVS: stopping backup sync thread 14389 ... 12:09:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gre0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00'}, 0x18) [ 305.086313][T14409] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 305.104254][T14407] IPVS: stopping backup sync thread 14409 ... 12:09:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)='[', 0x1}], 0x1}}], 0x4000305, 0x4000841) 12:09:01 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000001880b00000000002f00"/26], 0x1a) 12:09:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xf98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x5b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0xfcc, "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"}, &(0x7f0000000040)=0xfd4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x0, 0x62f, @mcast2, 0xffffffff}}, [0x8, 0x800, 0x0, 0x0, 0x3ff, 0x3, 0x2, 0x0, 0x3f, 0x7, 0x2, 0x1, 0x2, 0x1f, 0x80]}, &(0x7f00000000c0)=0x100) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x2761, 0x0) 12:09:01 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:09:01 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000001880b00000000002f00"/26], 0x1a) 12:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)='[', 0x1}], 0x1}}], 0x4000305, 0x4000841) 12:09:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:09:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)='[', 0x1}], 0x1}}], 0x4000305, 0x4000841) 12:09:02 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000001880b00000000002f00"/26], 0x1a) 12:09:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 12:09:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xf98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x5b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0xfcc, "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"}, &(0x7f0000000040)=0xfd4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x0, 0x62f, @mcast2, 0xffffffff}}, [0x8, 0x800, 0x0, 0x0, 0x3ff, 0x3, 0x2, 0x0, 0x3f, 0x7, 0x2, 0x1, 0x2, 0x1f, 0x80]}, &(0x7f00000000c0)=0x100) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x2761, 0x0) 12:09:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)='[', 0x1}], 0x1}}], 0x4000305, 0x4000841) 12:09:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x2e, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x1ffe, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 12:09:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 12:09:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:09:02 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:09:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x2e, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x1ffe, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 12:09:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xf98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x5b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0xfcc, "48a4b5104c92a1f8b804ce41058b2365dd49e7d36b3061a53c838fe825cfad6894f4d31266c5178c6077ef3ab219a24898b703d88bd7875edce3c474f5f9fa1e4641547286e38764fa1b2b54de2c1469ae7c917400d72715b207ddc8bcab092f1d0e3dc1dd6993c9b63dc568fa073e1ae60df1117f336d4922c8d7d84232bc1e535dc5c3f30b3f9746bb7a865343a923d3861e6b53e6f2000a44344db2f77c3840a61361be27b03032c04f2a37fe5a39007e1939185bc3be383641ab5551ef1c087c20bc9f0b8afa623d2f00a418e4e8a6ca91e50452b35ab23884db01b7ac331732c28f8153f601d45d1257ad2db0e8547b37937b4d48fbb4094d5dac4a96c667973d14f78f0fbb70e39ef7678b9e243e891fd3b62a4355458be7af35d9f2851d833135672e45c0f492b8a623b0c6221b3e8ffc74e44d7ccb69f37f372474ba64d0949ea474f673f48ffc4ed3d419b984b3aaefc4335f8fb5dfd490aac3e3e1b09d11baf84b6e36024c030f3a3482083ac9ec001e0debf8cb645d02700906d4c83ac9f9418db0525a3c1b9720ddb900edfb004764129674e43ffcb1532bb643201deb77b7fb63b2104c8f4f0d1c1944efe53d11865700b50a42e341c6730e746e24f8e08797ae0e8b12eaf8083b03e55f1ea3cc983616fb61597416264f86f2a52055298c00a0356eea2a1c1fe6ac37f9f3b512b2b22579e6a2a76f68b1b00962db4a4cabb679b5d17303c9e31e3ad452ae3ed503f45bd6cc6eb7fefae50e95a8b94bb71ba2f66c9b904ef6983596494c4b3c82b92711394e7e788cd53ccdb18dc8d1ffd3c10230a66c297b1e75bfba4971fff7f08ce82b0492cd7eff07ca625e3ac4f682662c18948321d91bce28c12a97707ceb59f1aab9923528dfe79c16fc0edb53c6369a4b70ba9f101b12529e8ccb1355d1c8eb8d351fb110901bfb0042426d862beb76918f0f94dbde689565c0b291eb4edf1016baed144bfb164b36532ca61b7a1a21b7f2cfaadd49048ef48260357713f4e1d1d763ea2d2bc559574324e297d7d7ce5db6dce0c759cf725a79c48ca9107f00aa7aa337dd149b1fecdd0d55733962e3573935cdde6dc3eab1887c1562a86f75b1ec131f591bd23b4351726bdee18eeebd13fc6f5b16decdb55f399e4f0acffda9a41f6b4fae4468ad7c0fdabdd6b029e59661d625ba8525212cc55c4c4c1cbdb63af3cad6c5b43c27518686f686ff48590fa38a340a9d2b09ec7e0e7b21c6bb71a47b3356b20d5346455cccd8ab3019e53d713858d9a50ab8558c0a4f3714b265b5633ad6348fcdb66f206ab8cac73ce01c326d84e4aad580b4ec3232ba8b7b2c70639f3f9ec14a4502d16c8a36bc151363bdfd4f7f7d1e86ff402cc4286512ec1c4fd11be64fd9562f4c5a7705c3463b0df2fb0a0ae4c64752436b46a96e4cb39db38d34f310139378643b44a5743211f709f344f92de00ed11b1edbcb3918ed9a1d7793527c3859d5805c9cfa577d01c4d70c28951fb89a61f43e0314f8895017881296ab9dd172d5b5632b4faa056b93cf3c8b365a7c62a131218d70fc2a0f883dd13ed66b8f88fd77110703c5d28e2a3dbdadf4ff898ed5905c8aebe1d614c8c6a185191932d3c23735291d18325602f272cb8c4857a09181df8600bc696863b5fe0e95a6579780268bdd11394458d2dede584cf44a16286e185a44b3f34173eab06d8baf0c33ba78e3b498e7a30fb0913dbb0dc78375dc734e57e32867cea598e6dc371c941b94db93f3fbc2b182a6bb60ed2e39ee652243a12b40f1507c5abe038b2605e5088abfca963120ffdcc2328e6b9d8875d4450a4f8923b58aecff0c54ee5b4564333b783699f5ecf00abc45fac098e071baba0bf86f91dc285464ae0437eeee76fbbe438b16dbe255402cf74f6c661df84a36625f73ab50557f0fcbac512655475a6ff6a55af053546445561c3e01c11c170512dab9767877bea24a97d9802f42db00406e3e18d99fea103722b864e7ce920d61873ff91bc1d6766e422010f4f6d3af6c3fb53729a200ca3adbb894bbc8845cdc73d7facef07e4c9db4a30d881b9b9dae659e5a8c0c03e4fd1ebb0bb6b8f9b1c9f3047a5358478be4e8efc9610dc8d1a94bfa88fd0da540def1c08141d4eaa79e2bcb07ad2867e6e091947dfbef5d868cfb6cf37dd16dafc843e736fb8699f4bcf18521ad4c704062712d2de7cd78a6b294864639c8eeaafc5bd46c79cb6373673d5fff08d80c5a8e60e10f7137a1061482fd33d81736465fb90f1cb436c93f2a8a35842795f3f3ba2c437c7ab071ae71a604e8dd614c88020fa67e066419758ed270940841ee81bce96fbb391af19861afd410f4793c95ae732cf838c9a4cf3f448336a22ab67222cecd56355aa447718cd6eafe8655a5b3f9797b8c579705d1f9b0b261382b3e9b78b1232343c6fb6ee4769dcc5d1bbc094ba9a39616f02cfa39508030a1d4c9868338d43d8a7b30e7f2111dadaa5b3afdaf743820019f4ab02f4cb6f165715a3eec8766d9d85410327c3c044c05fa45c539de88c71117cc9ee7401fe7be44576035cf97432e4112d8718a6cc5bcfd017d1e7ff5b05caaecf50977aeae076d8790d892f000945f3f075b3822b18b7fc7ba7b8e1afed75ae4a840c2ee845472f54aebdf1502bcc1890ac1bb55840458258226c9cbf24ef67bfefbc9ba72ca6058ddf06bebe23a9f92ac27c85d8513fe347b7c81502df4d4fd91d140b03949deea9ae6611b6e3488e85b5520658ce356aec28e34ea4e7f9006a7e53827407e9620520420cfc3e6c68eaa2ce90407c57e815ada7a72403b48d8d5275bee158aff6653e3cbd8e67217319a38522a1f1bb10ceb3fe71fa3d098dcb727ec2cde8420ca7c1ec0692ef4b00c8966667559f230ab35f780422f5d35318409770af5ca5297fa694667a363afc6313d42cd2beaa342761b4086503ce00a06ddecddc50c47e1e96ce7e002792d5338ef9275bc54484c78505ad3c4eb3cfe6ad262e64a187260594ff889095b5de7df143440bff1033a383121db9b9bb17e7a8fe269a2f444bb96af53b0996bf5a8108442028261745cb3b15ce4b646ae07cf0b26d035916d8c945d8cf387cefae97f8e0518c86f903ea4aa0216513874b37290da47fb7fd611da050baf9bbf2e02acabcd16888c069830f8822733dd5c54601ac0f245f6463a6bc995b38d32d4aa87aa384f685120aed97fdb04a28b4156761d6ff554d68dd4dab9951c79471709698e11ebb3342ad3c3f59a4dc0c6f981063918c8ae8430cb24e71ba485f559a316faa7436711875ce2a30cdd7d948fa90081bd736effb42ac5aeef7e10cb6dc7fd18fa9988204745915ea508e1a2c3dd8384a684da2dae8638ffb734ac19fc6e7ba7d7aeec455d379938d7c09b2127fcce1f331bfe0449637007c96409ddae8aef05fba8259ff6c1d915a4040c4357eab28733f10af0e8053546a15d791685b562082dd75cb559280822778acae2b2a229427d896d3a64da2984bf04d213c17e742ee55f4b54a55837a3d0fefe913b2cfe766540e0e9e5e4899be36561d36f087c28774505442ac2b7ec1ac3a7612f657cc85b7198463cbb943a9a4a382b739cab9683fcd8ab844f630fa4e49c0a4ebeeea1b5516949557cd7e4c55d348654a3adef3e208d2c068aa59e595be0cece2fcb71e9bcce6777da3fae7cf34f95c529e252abdd8e200ca069acce924ea8a825eee944d91ea8eac36351c7d4fc92ae4d44e9f9ff760ad9e47eb941e691e24b8078f2b2cc793edd58a0df9f7b234ae8593911ed5e06a246c07fb18d19a0e9e7b567dce3c0b56d80e02ec1f6a77e3a978fd944fdef45523c605590196649b514f087c5ee78efce15b37701ac81e628c992b65d823d7b71759c0c4b5f5ba084913c0d57978753900f3b088b546969f33a4bb14179e8a155469995e5809aac0fdb3e14a3f9add773d1be2043e0a191a24baff481e024e02884e0659750ec82acdee62d86de7f7caebc5e546fbe3fa4cb0dfb6abbb83ede70e285755a0bf83a90dbb5be6ee28316d46771543b52e78db57856da04c0510def15505a1ab21e7e91eb3b47514700b41bf4e659fec948da66b211b4ffd4f80d487caeb9fd9f879af514b4875cb1a884a6d6fdcc995ec7dceb85617a1f361ade009ac0fbadbc1d0fb3f4e8daf7855b5ebbcc0b6e6f2f9ee50eb1e4cd62756be1fcb2113ed3c9d74942181a137fc8d71df4d975600dc4c680452490985e74dabd4d06afec4fc248a30e2498b1ea798141c5d4e5a4d5af69384f0e814109ffbd274a51e951ad9061adc0ddecd3e43384d9895a7bdf3743f9b032c53e47427b5563319bd9e197cdab84434574f2720b4d5e4402ae65249c2300432b521512e529d32107f302256dbcd1dff70c71d0fb9827c4546b2158c06dccaa9958dd35b4e7c740971e5e6efefa49bc1af41e3575599749aaaa8bf564ea49f12e96d2cb4e1fab386b58f6fde366532825a0b369513e4263c454937f5bd30eef98c2a4c57c3fd58b317c9b26f43e95ab1a51d263db048155dbd96e78a00cb2d5dcd73b86d5137c6a5b35b83d027e478d339fce123c9314ccc0166305a8c56af88f5c030d7f3ee2f6d9572ea2f456a8ccc59c824a2bed199ba5a68e8bcae5928c675da99f4980238885549731ef50531f04765d24cab42aa82a7fab48550e9b4450b731d0d479d716eaaf0cf99e8cafc5234c0335ba6b2379e513db8d19b3d34dd5fcd275af86bed4e10ff9c4803ca8917f38a9ac9a38bae35d107e578fd7b00c2ba84eebb99cee6d5ee950a1f26d7da7e8adfbd6e38c5a99feb7613e108f9c946b0f76fe5956821c2a1041dce2e79727d85b1db04acace6797bfc7b43d87316023905c6ba830ae24e839af9f779664eaa45630864993133cfc85b7ed0d81f40e01f45593b5e9f397a636f420961f9d9d1124298286892f7151b4348286dce5f99ee79fa30a4adc917b7a13028d42bb7ead17b9b5b504e5b9f3a5f18c6ad0422e2d40bbb8640aeeb35ba1544ba9da98877442552efaa73bef94f3c3c6d0d45f0404d1d9d38fabb0dcba6953741f9f50b35e6337faa8f16db08b4abdd1bf1fd2d355bbab781078b82928d1639dd6bdc2f8e687e64bf6f14b93ba85e4a92eb88bb613c042a96ac2830bcdafbd0eb83c988ef9fe8d816f922648e93e21949ba39f43e530f0762b46bef673e04f2fea94d3e1085d81814cb89b85cb8f35ddffe22ac27aed6e02da1eebd65a9ae535710f67296d95605804d0f5028f0a926f0d4440fe42818ce56e11d3ab5a5bf4b6e7563e0e031f2acbed4c339e41312b580be011cb34e3ef77a231c19ac947b217e9d9050a995251f0e14cada0e50ef96fd69b32544051dd35f48b8f16358ecbe5cb007b5c7f00a497bde55fca8dc919f5575bb0755eb0c82a42761296254c31c545176292a3d2e31567a47771f21d6efb3a8a97e00f6271b7398be74708baedb12867eb986fd805d76529135ed0b75d2e83684929568f262fcb1a79d0e751b7d3fa82d7902d70e50c5d946aad8b78f7131c5380e8452ace62fa46a910f8f537bf214b68c290e965aae14fbfa30a4e6e68e3bde2a9dddad230070a8d7d94c454b51aa774a9fb239a083b940148e6d9f1740c211b92d2bb8019f4f23d53ebe0ac85dd8bec29ab3d587071c8aad262bc9a054684eaaa1e7a1e84226f695dae830d0e3f"}, &(0x7f0000000040)=0xfd4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x0, 0x62f, @mcast2, 0xffffffff}}, [0x8, 0x800, 0x0, 0x0, 0x3ff, 0x3, 0x2, 0x0, 0x3f, 0x7, 0x2, 0x1, 0x2, 0x1f, 0x80]}, &(0x7f00000000c0)=0x100) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x2761, 0x0) 12:09:02 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 12:09:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x2e, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x1ffe, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 12:09:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x2e, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x1ffe, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 12:09:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:09:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) 12:09:03 executing program 3: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x14) 12:09:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) 12:09:03 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:09:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:09:05 executing program 3: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x14) 12:09:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) 12:09:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 12:09:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) 12:09:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) 12:09:05 executing program 3: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x14) 12:09:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:09:05 executing program 3: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x14) 12:09:05 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x0, 0x0, "d984d81ba0b7b248a5582475000000000000b91a7d05f71f0400000800"}) 12:09:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:09:07 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:09:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x1}], 0x2) 12:09:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:09:07 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000001780)) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r2, 0x3, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup2(r3, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f00000000c0)=""/59, &(0x7f0000000200)=0x3b) sendto$inet6(0xffffffffffffffff, &(0x7f0000001000)="141b2bcf26079cd555dcd4476372dc330cf51bab44674c3d5dc06ed34b728ccd61ecd94291ddbfb6d56a0be142be1211da3f93b15e3daba51f1f713ee0dde48fcf6fa0ac7147eefef6ed1c372b2eaee4b125246c032b096a3269101c18802ccc6b92731d2e8910761e26967722280f78d28b77c7217f11ca10ef92f402c62557306eff3b65f01b92eb13d9bdb07536a98752663b4a9d3b2ab33d86bf722df4e8d04481593794c6ec3a5068fa68dda8917b0eb9576cf302eaada490897d315bd4e7", 0xc1, 0x5, &(0x7f00000002c0)={0xa, 0x4e21, 0x40000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001a00)="2c2f5d10a72ffe6390393e6153b9a5c1f3801e02dba30f95198ef9f7a31ece0f0ad31766a3f1db43ff7d44498ce4d93a784a6dcb0b3fede7af6c1aee3f2f2ca848e71bc6ab5e372054d47803fb8decc5ab3cbbb3a1bff8dbc55e4dcc915e132a11d81cacb466a79db477decdeecca454d9354ad74e6cd8f129521c8cb9217731a7e8d38dabe94fdecbb96fa9e3df3bcc4378649cf1841fd43dff4ce2de00ca41acc8b55d840e30132c454c2701d6a629d603a4e3aa1945ac7e8de10e31e155aac197b51832770d99e7c2472f13ff60e6ecc2eed64765f633fde84186") 12:09:07 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:09:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 310.874058][T14557] Unknown ioctl 21554 [ 310.942818][T14557] ptrace attach of "/root/syz-executor.4"[9043] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ    p    \x0c    ;  p  ÀH   \x0a N!@ þˆ \x09 @ [ 311.003491][T14557] Unknown ioctl 21554 12:09:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x1}], 0x2) 12:09:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:09:07 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r0, 0x11, 0x0, 0x107fff) 12:09:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x1}], 0x2) [ 311.512686][T14563] ptrace attach of "/root/syz-executor.4"[9043] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ    p    \x0c    ;  p  ÀH   \x0a N!@ þˆ \x09 @ 12:09:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 12:09:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:09:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x1}], 0x2) [ 311.893285][ T26] audit: type=1804 audit(1572005348.306:8436): pid=14578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489920609/syzkaller.dEo3c5/223/bus" dev="sda1" ino=17150 res=1 12:09:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 12:09:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'yz\x00', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 312.055802][ T26] audit: type=1800 audit(1572005348.336:8437): pid=14578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17150 res=0 12:09:08 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 12:09:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 12:09:08 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r0, 0x11, 0x0, 0x107fff) 12:09:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'yz\x00', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 12:09:08 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 12:09:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'yz\x00', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 12:09:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 12:09:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'yz\x00', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 312.790822][ T26] audit: type=1804 audit(1572005349.206:8438): pid=14615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489920609/syzkaller.dEo3c5/224/bus" dev="sda1" ino=17186 res=1 12:09:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:09:09 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 12:09:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'yz\x00', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 12:09:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'yz\x00', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 312.967258][ T26] audit: type=1800 audit(1572005349.236:8439): pid=14615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17186 res=0 12:09:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 12:09:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'yz\x00', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00}H\xbd8\xab\xb2ikC\x9e\x00\x00\x00\x00\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 12:09:09 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r0, 0x11, 0x0, 0x107fff) 12:09:09 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 12:09:09 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f00000004c0)) 12:09:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 12:09:09 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 12:09:09 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f00000004c0)) [ 313.701891][ T26] audit: type=1804 audit(1572005350.116:8440): pid=14662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489920609/syzkaller.dEo3c5/225/bus" dev="sda1" ino=17177 res=1 [ 313.764641][ T26] audit: type=1800 audit(1572005350.116:8441): pid=14662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17177 res=0 12:09:10 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f00000004c0)) 12:09:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 12:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 12:09:10 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 12:09:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000080)={0x2, 0x4000000000000d, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="205370f117aff75ef3d46acdeeac3770"}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x50}}, 0x0) 12:09:10 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 12:09:10 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r0, 0x11, 0x0, 0x107fff) 12:09:10 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f00000004c0)) 12:09:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) [ 314.016216][T14683] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 314.052760][T14688] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 12:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 12:09:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000080)={0x2, 0x4000000000000d, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="205370f117aff75ef3d46acdeeac3770"}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x50}}, 0x0) 12:09:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = getegid() chown(0x0, r2, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 12:09:10 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 12:09:10 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x81, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), 0x5) [ 314.332034][ T26] audit: type=1804 audit(1572005350.746:8442): pid=14698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489920609/syzkaller.dEo3c5/226/bus" dev="sda1" ino=17188 res=1 12:09:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000080)={0x2, 0x4000000000000d, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="205370f117aff75ef3d46acdeeac3770"}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x50}}, 0x0) [ 314.436174][T14707] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 314.449766][ T26] audit: type=1800 audit(1572005350.776:8443): pid=14698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17188 res=0 12:09:10 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x81, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), 0x5) 12:09:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 12:09:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) [ 314.602812][T14714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:09:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = getegid() chown(0x0, r2, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 12:09:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000080)={0x2, 0x4000000000000d, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="205370f117aff75ef3d46acdeeac3770"}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x50}}, 0x0) 12:09:11 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x81, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), 0x5) 12:09:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r2, 0x200000000000032a, &(0x7f0000000bc0)=[&(0x7f0000000240)={0x0, 0x5, 0x0, 0x0, 0x0, r1, 0x0, 0xfd78}]) dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_map={0x5}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'veth1\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000380)={0x18, 0x0, {0x5, @broadcast, 'veth0_to_bridge\x00'}}, 0x1e) [ 314.875861][T14735] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 12:09:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 12:09:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)) 12:09:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 12:09:11 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x81, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), 0x5) [ 315.110988][T14747] bond0: (slave bond_slave_1): Releasing backup interface 12:09:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)) [ 315.264528][T14761] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 12:09:11 executing program 5: get_mempolicy(0x0, &(0x7f0000000280), 0x0, &(0x7f00005ad000/0x1000)=nil, 0x0) 12:09:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)) 12:09:11 executing program 5: get_mempolicy(0x0, &(0x7f0000000280), 0x0, &(0x7f00005ad000/0x1000)=nil, 0x0) 12:09:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = getegid() chown(0x0, r2, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 12:09:12 executing program 5: get_mempolicy(0x0, &(0x7f0000000280), 0x0, &(0x7f00005ad000/0x1000)=nil, 0x0) 12:09:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)) 12:09:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f0260f"], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:09:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 12:09:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffff01}}], 0x18}}], 0x1, 0x0) 12:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) 12:09:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = getegid() chown(0x0, r2, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 12:09:12 executing program 5: get_mempolicy(0x0, &(0x7f0000000280), 0x0, &(0x7f00005ad000/0x1000)=nil, 0x0) 12:09:12 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 316.507382][T14804] Started in network mode [ 316.526609][T14804] Own node identity ac14140d, cluster identity 4711 [ 316.540150][T14804] vcan0: MTU too low for tipc bearer 12:09:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffff01}}], 0x18}}], 0x1, 0x0) [ 316.556016][T14804] Enabling of bearer rejected, failed to enable media [ 316.602093][T14814] vcan0: MTU too low for tipc bearer [ 316.643474][T14814] Enabling of bearer rejected, failed to enable media 12:09:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0xa4900) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000340)={0x50, 0x10001, 0xf87b, 0x106}) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="88", 0x1}], 0x1, &(0x7f00000002c0)}, 0x2000) socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) 12:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) 12:09:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffff01}}], 0x18}}], 0x1, 0x0) 12:09:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f0260f"], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:09:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffff01}}], 0x18}}], 0x1, 0x0) [ 317.028680][T14827] vcan0: MTU too low for tipc bearer [ 317.055203][T14827] Enabling of bearer rejected, failed to enable media 12:09:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 12:09:13 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 12:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) [ 317.195979][T14821] IPVS: ftp: loaded support on port[0] = 21 12:09:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f0260f"], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:09:13 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 317.527227][T14843] vcan0: MTU too low for tipc bearer [ 317.555325][T14843] Enabling of bearer rejected, failed to enable media 12:09:14 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 12:09:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) [ 317.769408][T14857] vcan0: MTU too low for tipc bearer [ 317.783338][T14857] Enabling of bearer rejected, failed to enable media 12:09:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f0260f"], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:09:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0xa4900) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000340)={0x50, 0x10001, 0xf87b, 0x106}) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="88", 0x1}], 0x1, &(0x7f00000002c0)}, 0x2000) socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) 12:09:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0xf3) 12:09:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) 12:09:14 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 318.114338][T14868] UBIFS error (pid: 14868): cannot open "./file0", error -22 12:09:14 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 12:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0xffffff5b, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}}, 0x18}}, 0x0) 12:09:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) 12:09:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0xf3) [ 318.332717][T14869] IPVS: ftp: loaded support on port[0] = 21 [ 318.339721][T14880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.421462][T14886] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:09:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0xf3) 12:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0xffffff5b, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}}, 0x18}}, 0x0) [ 318.480713][T14884] UBIFS error (pid: 14884): cannot open "./file0", error -22 12:09:14 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 12:09:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) [ 318.662847][T14894] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.803280][T14898] UBIFS error (pid: 14898): cannot open "./file0", error -22 12:09:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0xffffff5b, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}}, 0x18}}, 0x0) 12:09:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0xf3) 12:09:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) 12:09:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) 12:09:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0xa4900) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000340)={0x50, 0x10001, 0xf87b, 0x106}) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="88", 0x1}], 0x1, &(0x7f00000002c0)}, 0x2000) socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) 12:09:17 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) 12:09:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) [ 320.941120][T14913] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:09:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d8ef032f754fd0863ec5c9ac76f65cda96522259b8f49ea694ddda1cfb20601e8efa8bb2ecae0a41a3f23e84d72180539d23d805883be73572fcc5d36d55c8651bc5c950ebf20bd6828e8209d4a80cdbfefe1859de59693fa5a2e60e2e1ac5897b152a916503bfb266561cbf5b43db4dee4eb2da40dce3897890b886ddc102bc1b7916c72e9c293b22ede5a94382b5cf968a0d2509ab12783b8833aa0a35185f3d5265822e23feea44a961ef083584d4df20ef66b6224873ff2633872d744d4977668d5384472711c48c0aed5f51eeab01e0f19301a049fa67a1d38aaab8c16bb8193618c9f54afc3730439e63da1d15d95624f7f490", 0xf6}, {&(0x7f0000000000)="b33c56d687a7e45f2175d1bf1ef63e4abb0c4c3be4", 0x15}, {&(0x7f0000001500)="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", 0xc36}], 0x3}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:09:17 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) 12:09:17 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) [ 320.970234][T14910] UBIFS error (pid: 14910): cannot open "./file0", error -22 12:09:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0xffffff5b, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}}, 0x18}}, 0x0) 12:09:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:09:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) [ 321.261793][T14935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 321.290748][T14919] IPVS: ftp: loaded support on port[0] = 21 12:09:17 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) 12:09:17 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) [ 321.361869][T14940] vivid-002: disconnect 12:09:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 321.400179][T14938] vivid-002: reconnect [ 321.450443][T14940] vivid-002: disconnect [ 321.495152][T14940] vivid-002: reconnect 12:09:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0xa4900) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000340)={0x50, 0x10001, 0xf87b, 0x106}) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="88", 0x1}], 0x1, &(0x7f00000002c0)}, 0x2000) socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) 12:09:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) 12:09:18 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:09:18 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) 12:09:18 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) 12:09:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 321.952015][T14966] vivid-002: disconnect 12:09:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 321.985641][T14959] vivid-002: reconnect 12:09:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x8000a0, &(0x7f00000000c0)="1f"}) 12:09:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a080100fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:09:18 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 322.203121][T14971] IPVS: ftp: loaded support on port[0] = 21 12:09:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 322.229438][ T26] audit: type=1804 audit(1572005358.636:8444): pid=14977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669262232/syzkaller.g4bQ0B/273/file0/bus" dev="ramfs" ino=49065 res=1 [ 322.254990][T14979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.315314][T14985] vivid-002: disconnect 12:09:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x8000000000000) [ 322.371821][ T26] audit: type=1804 audit(1572005358.716:8445): pid=14986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669262232/syzkaller.g4bQ0B/273/file0/file0/bus" dev="ramfs" ino=49073 res=1 [ 322.407174][T14981] vivid-002: reconnect [ 322.497490][ T26] audit: type=1804 audit(1572005358.716:8446): pid=14984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir669262232/syzkaller.g4bQ0B/273/file0/file0/bus" dev="ramfs" ino=49073 res=1 12:09:19 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:09:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 12:09:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:09:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a080100fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:09:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x8000000000000) 12:09:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x8000000000000) [ 323.011397][T15011] vivid-002: disconnect [ 323.018588][T15005] vivid-002: reconnect [ 323.034382][T15010] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:09:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8000451a, 0x0) 12:09:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 323.043724][ T26] audit: type=1804 audit(1572005359.456:8447): pid=15007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669262232/syzkaller.g4bQ0B/274/file0/bus" dev="ramfs" ino=50068 res=1 12:09:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a080100fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:09:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x9, &(0x7f000059dffc), &(0x7f00000000c0)=0x4) 12:09:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x8000000000000) 12:09:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x8000000000000) [ 323.304716][T15025] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:09:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8000451a, 0x0) [ 323.388213][ T26] audit: type=1804 audit(1572005359.796:8448): pid=15024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669262232/syzkaller.g4bQ0B/275/file0/bus" dev="ramfs" ino=50101 res=1 12:09:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 12:09:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a080100fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:09:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0605345, &(0x7f000023efa8)) 12:09:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x8000000000000) 12:09:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x8000000000000) [ 323.670842][T15049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:09:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8000451a, 0x0) 12:09:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0605345, &(0x7f000023efa8)) [ 323.751207][ T26] audit: type=1804 audit(1572005360.166:8449): pid=15047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669262232/syzkaller.g4bQ0B/276/file0/bus" dev="ramfs" ino=50144 res=1 12:09:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0xb502, 0x4) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003000), 0x216, 0x0, 0x0) 12:09:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="5500000018007f1400fe01b2a4a280930a06000000000000000800003900090035005056030000001900095ce7ded3b2cc4554dc1338d54400009b03006ef75afb83de4411000500c43ab8020000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xeb, 0x0) 12:09:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:09:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x81, 0x3, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000000c0)}, 0x20) 12:09:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0605345, &(0x7f000023efa8)) 12:09:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8000451a, 0x0) 12:09:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="5500000018007f1400fe01b2a4a280930a06000000000000000800003900090035005056030000001900095ce7ded3b2cc4554dc1338d54400009b03006ef75afb83de4411000500c43ab8020000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xeb, 0x0) 12:09:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x81, 0x3, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000000c0)}, 0x20) 12:09:20 executing program 0: socket$vsock_stream(0x28, 0x1, 0x28) 12:09:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0605345, &(0x7f000023efa8)) 12:09:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x67) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x5f7}]) 12:09:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x81, 0x3, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000000c0)}, 0x20) 12:09:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="5500000018007f1400fe01b2a4a280930a06000000000000000800003900090035005056030000001900095ce7ded3b2cc4554dc1338d54400009b03006ef75afb83de4411000500c43ab8020000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xeb, 0x0) 12:09:20 executing program 0: socket$vsock_stream(0x28, 0x1, 0x28) 12:09:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:09:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x81, 0x3, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000000c0)}, 0x20) 12:09:21 executing program 0: socket$vsock_stream(0x28, 0x1, 0x28) 12:09:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="5500000018007f1400fe01b2a4a280930a06000000000000000800003900090035005056030000001900095ce7ded3b2cc4554dc1338d54400009b03006ef75afb83de4411000500c43ab8020000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xeb, 0x0) 12:09:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:09:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77dd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9}) 12:09:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x67) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x5f7}]) 12:09:21 executing program 0: socket$vsock_stream(0x28, 0x1, 0x28) 12:09:21 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:09:21 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 12:09:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd, 0x7000000}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x1}, 0x20) 12:09:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x30f, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:09:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000480)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 12:09:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x67) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x5f7}]) 12:09:21 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:09:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd, 0x7000000}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x1}, 0x20) 12:09:21 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:09:22 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2c) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r0 = syz_open_dev$midi(0x0, 0x1, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32e", 0x38}], 0x1}, 0x0) pread64(r1, &(0x7f0000000240)=""/104, 0x68, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f00000000c0)=""/32, 0x20}], 0x2) 12:09:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x67) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x5f7}]) 12:09:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd, 0x7000000}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x1}, 0x20) 12:09:22 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:09:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0xfff) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:09:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xd, 0x7000000}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x1}, 0x20) 12:09:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000480)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 12:09:22 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2c) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r0 = syz_open_dev$midi(0x0, 0x1, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32e", 0x38}], 0x1}, 0x0) pread64(r1, &(0x7f0000000240)=""/104, 0x68, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f00000000c0)=""/32, 0x20}], 0x2) 12:09:22 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2c) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r0 = syz_open_dev$midi(0x0, 0x1, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32e", 0x38}], 0x1}, 0x0) pread64(r1, &(0x7f0000000240)=""/104, 0x68, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f00000000c0)=""/32, 0x20}], 0x2) 12:09:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000480)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 12:09:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x10000) 12:09:23 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2c) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r0 = syz_open_dev$midi(0x0, 0x1, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32e", 0x38}], 0x1}, 0x0) pread64(r1, &(0x7f0000000240)=""/104, 0x68, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f00000000c0)=""/32, 0x20}], 0x2) 12:09:23 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2c) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r0 = syz_open_dev$midi(0x0, 0x1, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32e", 0x38}], 0x1}, 0x0) pread64(r1, &(0x7f0000000240)=""/104, 0x68, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f00000000c0)=""/32, 0x20}], 0x2) 12:09:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 12:09:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000480)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 12:09:23 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2c) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r0 = syz_open_dev$midi(0x0, 0x1, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32e", 0x38}], 0x1}, 0x0) pread64(r1, &(0x7f0000000240)=""/104, 0x68, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f00000000c0)=""/32, 0x20}], 0x2) [ 326.962425][ T26] audit: type=1800 audit(1572005363.376:8450): pid=15197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16817 res=0 12:09:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0xfff) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:09:23 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2c) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r0 = syz_open_dev$midi(0x0, 0x1, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32e", 0x38}], 0x1}, 0x0) pread64(r1, &(0x7f0000000240)=""/104, 0x68, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f00000000c0)=""/32, 0x20}], 0x2) 12:09:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000480)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 12:09:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0xfff) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:09:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 12:09:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 12:09:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 12:09:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000480)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 12:09:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 12:09:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0xfff) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:09:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000480)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 12:09:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 12:09:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0xfff) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:09:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 12:09:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 12:09:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0xfff) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:09:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0xcc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x4e20, 0xffffff0c, @local, 0x3}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f00000001c0)="c72ff078ccd74e8dfcc7b4") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 12:09:24 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, [], 0x0}) 12:09:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 12:09:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0xfff) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:09:25 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='ipdate default user:l'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 12:09:25 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, [], 0x0}) 12:09:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 12:09:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0xcc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x4e20, 0xffffff0c, @local, 0x3}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f00000001c0)="c72ff078ccd74e8dfcc7b4") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) [ 329.017979][T15296] encrypted_key: keyword 'ipdate' not recognized 12:09:25 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, [], 0x0}) [ 329.066945][T15296] encrypted_key: keyword 'ipdate' not recognized 12:09:25 executing program 3: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0xcc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x4e20, 0xffffff0c, @local, 0x3}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f00000001c0)="c72ff078ccd74e8dfcc7b4") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 12:09:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 12:09:25 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='ipdate default user:l'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 12:09:25 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x0, 0x0, [], 0x0}) 12:09:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 12:09:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) [ 329.356171][T15311] encrypted_key: keyword 'ipdate' not recognized 12:09:25 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='ipdate default user:l'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 12:09:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0xcc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x4e20, 0xffffff0c, @local, 0x3}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f00000001c0)="c72ff078ccd74e8dfcc7b4") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 12:09:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 12:09:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 12:09:26 executing program 3: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0xcc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x4e20, 0xffffff0c, @local, 0x3}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f00000001c0)="c72ff078ccd74e8dfcc7b4") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) [ 329.714755][T15329] encrypted_key: keyword 'ipdate' not recognized 12:09:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) [ 329.849577][T15340] EXT4-fs (loop1): invalid inodes per group: 16384 [ 329.849577][T15340] 12:09:26 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='ipdate default user:l'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 12:09:26 executing program 0: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) socket$kcm(0x10, 0x400800000000000, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e2}, 0x22) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:09:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 12:09:26 executing program 3: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0xcc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x4e20, 0xffffff0c, @local, 0x3}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f00000001c0)="c72ff078ccd74e8dfcc7b4") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) [ 330.196140][T15357] encrypted_key: keyword 'ipdate' not recognized 12:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) socket$inet(0x2, 0x80002, 0x1) 12:09:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0xcc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)={0x0, {{0xa, 0x4e20, 0xffffff0c, @local, 0x3}}, {{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f00000001c0)="c72ff078ccd74e8dfcc7b4") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc") ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 12:09:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) io_setup(0x4, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 12:09:26 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0880000008003950323030302e4c86ef15640cb8bc693f5ec9154a614f0445428863fa089f206598578744eceed1a85ca910af916429f33c047f88127d19a042b3e8f99ffba79e9ef6f8f641f1f7f4270ba9867063b74515bab0db5fc04e81ea03210a957dd4131b47ff95f47491a45857b10000000000000000"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0, 0x0, 0x6}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 12:09:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) socket$inet(0x2, 0x80002, 0x1) 12:09:27 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0880000008003950323030302e4c86ef15640cb8bc693f5ec9154a614f0445428863fa089f206598578744eceed1a85ca910af916429f33c047f88127d19a042b3e8f99ffba79e9ef6f8f641f1f7f4270ba9867063b74515bab0db5fc04e81ea03210a957dd4131b47ff95f47491a45857b10000000000000000"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0, 0x0, 0x6}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 12:09:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) io_setup(0x4, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 12:09:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@fat=@uid={'uid'}}]}) 12:09:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) socket$inet(0x2, 0x80002, 0x1) [ 330.980565][T15398] FAT-fs (loop3): bogus number of reserved sectors [ 331.061273][T15398] FAT-fs (loop3): Can't find a valid FAT filesystem 12:09:27 executing program 0: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) socket$kcm(0x10, 0x400800000000000, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e2}, 0x22) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:09:27 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) 12:09:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) io_setup(0x4, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 12:09:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) socket$inet(0x2, 0x80002, 0x1) [ 331.186592][T15416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:09:27 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f00000000c0)) 12:09:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x9}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) 12:09:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@fat=@uid={'uid'}}]}) 12:09:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) io_setup(0x4, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 12:09:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0880000008003950323030302e4c86ef15640cb8bc693f5ec9154a614f0445428863fa089f206598578744eceed1a85ca910af916429f33c047f88127d19a042b3e8f99ffba79e9ef6f8f641f1f7f4270ba9867063b74515bab0db5fc04e81ea03210a957dd4131b47ff95f47491a45857b10000000000000000"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0, 0x0, 0x6}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 12:09:28 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f00000000c0)) 12:09:28 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f00000000c0)) 12:09:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae64) [ 331.726073][T15437] FAT-fs (loop3): bogus number of reserved sectors [ 331.774946][T15446] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 331.790177][T15437] FAT-fs (loop3): Can't find a valid FAT filesystem [ 331.869071][T15452] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 12:09:28 executing program 0: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) socket$kcm(0x10, 0x400800000000000, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e2}, 0x22) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:09:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@fat=@uid={'uid'}}]}) 12:09:28 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f00000000c0)) 12:09:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x9}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) 12:09:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae64) [ 332.243822][T15464] FAT-fs (loop3): bogus number of reserved sectors 12:09:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0880000008003950323030302e4c86ef15640cb8bc693f5ec9154a614f0445428863fa089f206598578744eceed1a85ca910af916429f33c047f88127d19a042b3e8f99ffba79e9ef6f8f641f1f7f4270ba9867063b74515bab0db5fc04e81ea03210a957dd4131b47ff95f47491a45857b10000000000000000"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0, 0x0, 0x6}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) [ 332.336340][T15470] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 332.348638][T15464] FAT-fs (loop3): Can't find a valid FAT filesystem 12:09:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x9}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) 12:09:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:09:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@fat=@uid={'uid'}}]}) 12:09:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae64) [ 332.600427][T15483] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 12:09:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:09:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x9}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) [ 332.743017][T15490] FAT-fs (loop3): bogus number of reserved sectors [ 332.751642][T15490] FAT-fs (loop3): Can't find a valid FAT filesystem [ 332.911278][T15502] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 12:09:29 executing program 3: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x14, 0x0, 0xa}, 0x14}}, 0x0) 12:09:29 executing program 0: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) socket$kcm(0x10, 0x400800000000000, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e2}, 0x22) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 12:09:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:09:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae64) 12:09:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) inotify_init1(0x0) io_setup(0x300, &(0x7f0000000000)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:09:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() semop(0x0, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) 12:09:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:09:29 executing program 3: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x14, 0x0, 0xa}, 0x14}}, 0x0) 12:09:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) inotify_init1(0x0) io_setup(0x300, &(0x7f0000000000)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:09:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 12:09:29 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) pause() unlink(&(0x7f00000000c0)='./file0\x00') 12:09:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() semop(0x0, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) 12:09:30 executing program 3: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x14, 0x0, 0xa}, 0x14}}, 0x0) 12:09:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() semop(0x0, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) 12:09:30 executing program 3: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x14, 0x0, 0xa}, 0x14}}, 0x0) 12:09:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) inotify_init1(0x0) io_setup(0x300, &(0x7f0000000000)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:09:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 12:09:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 12:09:30 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() semop(0x0, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) 12:09:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) inotify_init1(0x0) io_setup(0x300, &(0x7f0000000000)=0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:09:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 12:09:30 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) pause() unlink(&(0x7f00000000c0)='./file0\x00') 12:09:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 12:09:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) 12:09:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @rand_addr, @rand_addr]}]}}}]}, 0x44}}, 0x0) [ 334.675952][T15586] kvm: emulating exchange as write 12:09:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 12:09:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) 12:09:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) [ 334.835375][T15601] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 334.864971][T15601] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 12:09:31 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.943995][T15607] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 12:09:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) [ 335.030712][T15607] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 12:09:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @rand_addr, @rand_addr]}]}}}]}, 0x44}}, 0x0) 12:09:31 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) [ 335.261245][T15625] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 12:09:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) [ 335.336403][T15625] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 12:09:31 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) pause() unlink(&(0x7f00000000c0)='./file0\x00') 12:09:31 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 12:09:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) 12:09:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @rand_addr, @rand_addr]}]}}}]}, 0x44}}, 0x0) 12:09:32 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:32 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) [ 335.639870][T15637] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 335.662431][T15637] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 12:09:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @rand_addr, @rand_addr]}]}}}]}, 0x44}}, 0x0) 12:09:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) 12:09:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14}, 0x66) fallocate(r2, 0x20, 0x0, 0x7ff800000) fallocate(r2, 0x8, 0x0, 0x8000) 12:09:32 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) [ 335.906090][T15656] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 336.003522][T15656] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 12:09:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000014c0)="d5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="81", 0x1}], 0x1}}], 0x2, 0x0) 12:09:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14}, 0x66) fallocate(r2, 0x20, 0x0, 0x7ff800000) fallocate(r2, 0x8, 0x0, 0x8000) 12:09:32 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) pause() unlink(&(0x7f00000000c0)='./file0\x00') 12:09:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) 12:09:32 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:09:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000014c0)="d5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="81", 0x1}], 0x1}}], 0x2, 0x0) 12:09:32 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14}, 0x66) fallocate(r2, 0x20, 0x0, 0x7ff800000) fallocate(r2, 0x8, 0x0, 0x8000) [ 336.533311][ T26] audit: type=1800 audit(1572005372.946:8451): pid=15682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17250 res=0 12:09:33 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:09:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000014c0)="d5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="81", 0x1}], 0x1}}], 0x2, 0x0) [ 336.601297][ T26] audit: type=1804 audit(1572005372.966:8452): pid=15682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489920609/syzkaller.dEo3c5/271/file0" dev="sda1" ino=17250 res=1 12:09:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000014c0)="d5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="81", 0x1}], 0x1}}], 0x2, 0x0) 12:09:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14}, 0x66) fallocate(r2, 0x20, 0x0, 0x7ff800000) fallocate(r2, 0x8, 0x0, 0x8000) [ 336.830725][ T26] audit: type=1800 audit(1572005373.246:8453): pid=15700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17251 res=0 12:09:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000014c0)="d5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="81", 0x1}], 0x1}}], 0x2, 0x0) 12:09:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000014c0)="d5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="81", 0x1}], 0x1}}], 0x2, 0x0) [ 336.915917][ T26] audit: type=1804 audit(1572005373.326:8454): pid=15700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489920609/syzkaller.dEo3c5/272/file0" dev="sda1" ino=17251 res=1 12:09:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x1}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 12:09:33 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 12:09:33 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:09:33 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x45}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 12:09:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000014c0)="d5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="81", 0x1}], 0x1}}], 0x2, 0x0) 12:09:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 337.523728][ T26] audit: type=1800 audit(1572005373.936:8455): pid=15727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17256 res=0 [ 337.542030][T15729] netlink: 'syz-executor.3': attribute type 24 has an invalid length. 12:09:34 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110003) 12:09:34 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x45}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 12:09:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 337.587092][T15729] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 337.587279][ T26] audit: type=1804 audit(1572005373.996:8456): pid=15727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489920609/syzkaller.dEo3c5/273/file0" dev="sda1" ino=17256 res=1 12:09:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 12:09:34 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0410"], 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:09:34 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 12:09:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x1}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 12:09:34 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x45}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 12:09:34 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110003) 12:09:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 337.975087][ T26] audit: type=1800 audit(1572005374.386:8457): pid=15754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16771 res=0 12:09:34 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x45}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 12:09:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x701, 0x0, 0x0, {0x8, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) [ 338.118485][T15765] netlink: 'syz-executor.3': attribute type 24 has an invalid length. [ 338.136546][ T26] audit: type=1804 audit(1572005374.416:8458): pid=15759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489920609/syzkaller.dEo3c5/274/file0" dev="sda1" ino=16771 res=1 12:09:34 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) [ 338.168181][T15765] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:09:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000220029080000000000000000040000001400000000000000000000aae823728486237c89077d19962c32d4c910b5e28cb1ca6681831f0828ca33a89dd8ec366da3e98e40c561ae3b70394deee90507ecabc8360116f7e4cd3d9382489e8cacaeace0b36ec346be1ec478a1203a4eba3feed2710eda494e4d3bbbedcf4f0eed83f6707110da243411f60000ba283c33042af5b2699f82d071bc350f324c33a841a02de6b4fdcc435181bd6dd0fab7b12275ce5cf96a8844d304e5e0266290dc855e4dde8ea80ab18dee51416578af4a86f826e0c68a5050739cda49213ca78e4f85ed496eb803f38cb7dd7ff35a814aeb284871dd1a4188d6e717d3edf142fbfbcf6c641382d7d5b1e6553088006a545fc604f008e25d95710addb8ea44a0a711917bba245dda8992782f2502cfd684b9cababeebf2153cd382d2c956f026fcb689"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:09:34 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110003) 12:09:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0x10) write(r1, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000800000800040003000000", 0x24) 12:09:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x1}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 12:09:34 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110003) 12:09:35 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 12:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0x10) write(r1, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000800000800040003000000", 0x24) [ 338.710522][T15793] netlink: 'syz-executor.3': attribute type 24 has an invalid length. 12:09:35 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES32, @ANYBLOB="c200"], 0x24}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x38d3f4510cfaed, 0x0) [ 338.778752][T15793] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:09:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x1}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 339.017721][T15814] netlink: 'syz-executor.3': attribute type 24 has an invalid length. [ 339.026338][T15814] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:09:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x701, 0x0, 0x0, {0x8, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 12:09:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000440)={0x18}, 0xfdef) 12:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0x10) write(r1, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000800000800040003000000", 0x24) 12:09:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000220029080000000000000000040000001400000000000000000000aae823728486237c89077d19962c32d4c910b5e28cb1ca6681831f0828ca33a89dd8ec366da3e98e40c561ae3b70394deee90507ecabc8360116f7e4cd3d9382489e8cacaeace0b36ec346be1ec478a1203a4eba3feed2710eda494e4d3bbbedcf4f0eed83f6707110da243411f60000ba283c33042af5b2699f82d071bc350f324c33a841a02de6b4fdcc435181bd6dd0fab7b12275ce5cf96a8844d304e5e0266290dc855e4dde8ea80ab18dee51416578af4a86f826e0c68a5050739cda49213ca78e4f85ed496eb803f38cb7dd7ff35a814aeb284871dd1a4188d6e717d3edf142fbfbcf6c641382d7d5b1e6553088006a545fc604f008e25d95710addb8ea44a0a711917bba245dda8992782f2502cfd684b9cababeebf2153cd382d2c956f026fcb689"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:09:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1U]\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:09:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x4, 0x0, &(0x7f0000000040)) 12:09:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x701, 0x0, 0x0, {0x8, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 12:09:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000440)={0x18}, 0xfdef) 12:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0x10) write(r1, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000800000800040003000000", 0x24) 12:09:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x4, 0x0, &(0x7f0000000040)) 12:09:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000440)={0x18}, 0xfdef) 12:09:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/42, 0x2a}], 0x1) 12:09:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x4, 0x0, &(0x7f0000000040)) 12:09:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1U]\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:09:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x4, 0x0, &(0x7f0000000040)) 12:09:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:09:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000440)={0x18}, 0xfdef) 12:09:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/42, 0x2a}], 0x1) 12:09:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x701, 0x0, 0x0, {0x8, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 12:09:36 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 12:09:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1U]\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:09:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001300192340834b80040d8c560a067f0200ff810085392f6e221cdcc89cbd66f140010000000058000b4824ca945f6c009400050028845a01000000000000008000f0fffeffe809000000ff92ea7f110010000100", 0x58}], 0x1) 12:09:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/42, 0x2a}], 0x1) [ 340.361428][T15885] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.418863][T15885] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 12:09:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 12:09:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1U]\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 12:09:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001300192340834b80040d8c560a067f0200ff810085392f6e221cdcc89cbd66f140010000000058000b4824ca945f6c009400050028845a01000000000000008000f0fffeffe809000000ff92ea7f110010000100", 0x58}], 0x1) 12:09:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 12:09:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:09:37 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 12:09:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/42, 0x2a}], 0x1) 12:09:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001300192340834b80040d8c560a067f0200ff810085392f6e221cdcc89cbd66f140010000000058000b4824ca945f6c009400050028845a01000000000000008000f0fffeffe809000000ff92ea7f110010000100", 0x58}], 0x1) 12:09:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffe, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 12:09:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) [ 341.298862][T15928] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.356263][T15928] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 12:09:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001300192340834b80040d8c560a067f0200ff810085392f6e221cdcc89cbd66f140010000000058000b4824ca945f6c009400050028845a01000000000000008000f0fffeffe809000000ff92ea7f110010000100", 0x58}], 0x1) 12:09:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={0x0, 0x1000000}) 12:09:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000100)=0xb16f, 0x4) 12:09:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) [ 341.633888][ C1] net_ratelimit: 6 callbacks suppressed [ 341.633910][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:09:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={0x0, 0x1000000}) 12:09:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) [ 341.683551][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.014918][T15962] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.039412][T15962] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 12:09:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000100)=0xb16f, 0x4) 12:09:38 executing program 1: clone(0x1000000000011, &(0x7f0000000180), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000002, 0x0) 12:09:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={0x0, 0x1000000}) 12:09:38 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 12:09:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) 12:09:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:09:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={0x0, 0x1000000}) [ 342.251019][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.302485][T15978] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.325999][T15980] binder_alloc: binder_alloc_mmap_handler: 15979 20ffb000-20ffd000 already mapped failed -16 12:09:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000100)=0xb16f, 0x4) [ 342.357929][T15978] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 12:09:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)=r2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 342.401782][T15980] debugfs: File '15979' in directory 'proc' already present! 12:09:38 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000840)=@nfc_llcp={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "4afa0d67da4de53bb8f405342efc8ff0af2260744fe2c6a4c4a37231882e5dd5e5cbc5e832999adc8d6c2146ede3d63581c7d9b45f0742e98c92b1df938344"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80060800", 0xe}], 0x1}, 0x0) [ 342.444896][T15989] binder_alloc: binder_alloc_mmap_handler: 15979 20ffb000-20ffd000 already mapped failed -16 12:09:39 executing program 1: clone(0x1000000000011, &(0x7f0000000180), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000002, 0x0) [ 342.542083][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:09:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) write$UHID_INPUT(r2, 0x0, 0x0) 12:09:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000100)=0xb16f, 0x4) 12:09:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000ac0)='/dev/binder#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 12:09:39 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000840)=@nfc_llcp={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "4afa0d67da4de53bb8f405342efc8ff0af2260744fe2c6a4c4a37231882e5dd5e5cbc5e832999adc8d6c2146ede3d63581c7d9b45f0742e98c92b1df938344"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80060800", 0xe}], 0x1}, 0x0) [ 342.877349][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:09:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000100)=0x800005) 12:09:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) write$UHID_INPUT(r2, 0x0, 0x0) 12:09:39 executing program 1: clone(0x1000000000011, &(0x7f0000000180), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000002, 0x0) 12:09:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)=r2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:09:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000ac0)='/dev/binder#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 12:09:39 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000840)=@nfc_llcp={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "4afa0d67da4de53bb8f405342efc8ff0af2260744fe2c6a4c4a37231882e5dd5e5cbc5e832999adc8d6c2146ede3d63581c7d9b45f0742e98c92b1df938344"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80060800", 0xe}], 0x1}, 0x0) 12:09:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000100)=0x800005) 12:09:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)=r2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:09:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000ac0)='/dev/binder#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 12:09:39 executing program 1: clone(0x1000000000011, &(0x7f0000000180), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000002, 0x0) 12:09:39 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000840)=@nfc_llcp={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "4afa0d67da4de53bb8f405342efc8ff0af2260744fe2c6a4c4a37231882e5dd5e5cbc5e832999adc8d6c2146ede3d63581c7d9b45f0742e98c92b1df938344"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80060800", 0xe}], 0x1}, 0x0) 12:09:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) write$UHID_INPUT(r2, 0x0, 0x0) 12:09:39 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000100)=0x800005) 12:09:40 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000ac0)='/dev/binder#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 12:09:40 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='em1[.pp\x8c1*-\x00', 0x0, 0x0) 12:09:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)=r2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:09:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000880)=@newsa={0x138, 0x10, 0x717, 0x0, 0x0, {{@in=@multicast1, @in=@remote}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 12:09:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) write$UHID_INPUT(r2, 0x0, 0x0) 12:09:40 executing program 3: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 12:09:40 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='em1[.pp\x8c1*-\x00', 0x0, 0x0) 12:09:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000100)=0x800005) 12:09:40 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='em1[.pp\x8c1*-\x00', 0x0, 0x0) 12:09:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000880)=@newsa={0x138, 0x10, 0x717, 0x0, 0x0, {{@in=@multicast1, @in=@remote}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 12:09:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) [ 344.273819][T16078] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended 12:09:40 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='em1[.pp\x8c1*-\x00', 0x0, 0x0) 12:09:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000880)=@newsa={0x138, 0x10, 0x717, 0x0, 0x0, {{@in=@multicast1, @in=@remote}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 344.348204][T16078] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 344.435534][T16078] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:09:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000880)=@newsa={0x138, 0x10, 0x717, 0x0, 0x0, {{@in=@multicast1, @in=@remote}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 12:09:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 344.520824][T16078] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 344.624146][T16078] EXT4-fs (loop3): journal inode is deleted 12:09:41 executing program 3: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 12:09:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 12:09:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:09:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:09:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 12:09:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 345.245324][T16144] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 345.256266][T16144] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 345.266654][T16144] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 345.276940][T16144] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 345.287366][T16144] EXT4-fs (loop3): journal inode is deleted 12:09:41 executing program 3: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 12:09:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 12:09:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:09:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 12:09:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 12:09:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0, 0x3db}]) 12:09:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 12:09:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) close(r3) 12:09:42 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) 12:09:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0, 0x3db}]) 12:09:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0, 0x3db}]) [ 345.828598][T16193] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 345.847807][T16193] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 345.857960][T16193] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 345.876655][T16193] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 345.888723][T16193] EXT4-fs (loop3): journal inode is deleted 12:09:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 12:09:42 executing program 3: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 12:09:42 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) 12:09:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) close(r3) 12:09:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0, 0x3db}]) 12:09:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 12:09:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0, 0x3db}]) 12:09:42 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) 12:09:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) close(r3) 12:09:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) 12:09:42 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) [ 346.397803][T16227] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 346.429166][T16227] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 346.440381][T16227] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:09:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0, 0x3db}]) 12:09:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0, 0x3db}]) [ 346.505274][T16227] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 346.600094][T16227] EXT4-fs (loop3): journal inode is deleted 12:09:43 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c00000021005f0214f90707000904000a00"/28, 0x1c) 12:09:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) 12:09:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8800) close(r3) 12:09:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 12:09:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 12:09:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x209e1d, 0x3, 0x1, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) 12:09:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) [ 347.020988][T16272] md: invalid raid superblock magic on mtdblock0 [ 347.027384][T16272] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 12:09:43 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c00000021005f0214f90707000904000a00"/28, 0x1c) 12:09:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x45d) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:09:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) [ 347.065735][T16272] md: md_import_device returned -22 12:09:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x209e1d, 0x3, 0x1, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) 12:09:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 12:09:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) [ 347.284309][T16290] md: invalid raid superblock magic on mtdblock0 12:09:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x45d) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 347.353174][T16290] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 12:09:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x209e1d, 0x3, 0x1, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) [ 347.410064][T16290] md: md_import_device returned -22 12:09:43 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c00000021005f0214f90707000904000a00"/28, 0x1c) 12:09:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) 12:09:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 12:09:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 12:09:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x45d) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:09:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x209e1d, 0x3, 0x1, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) 12:09:44 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c00000021005f0214f90707000904000a00"/28, 0x1c) 12:09:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) 12:09:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 12:09:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) [ 347.855978][T16326] md: invalid raid superblock magic on mtdblock0 [ 347.868946][T16326] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 347.879829][T16326] md: md_import_device returned -22 12:09:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x45d) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:09:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:09:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) 12:09:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) 12:09:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1f, 0x0, 0x0}) 12:09:44 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) 12:09:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 348.293610][T16351] md: invalid raid superblock magic on mtdblock0 12:09:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) [ 348.342697][T16351] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 12:09:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) [ 348.398846][T16351] md: md_import_device returned -22 12:09:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 348.485584][T11096] block nbd4: Receive control failed (result -22) [ 348.520535][T16350] block nbd4: shutting down sockets 12:09:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:09:45 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x2) 12:09:45 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) 12:09:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 12:09:45 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) 12:09:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:09:45 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x2) [ 349.085725][T11096] block nbd3: Receive control failed (result -22) [ 349.097888][T11096] block nbd4: Receive control failed (result -22) [ 349.230279][ T2513] block nbd3: Attempted send on invalid socket [ 349.237233][ T2513] block nbd3: shutting down sockets [ 349.244090][ T2513] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.256055][ T2513] Buffer I/O error on dev nbd3, logical block 0, async page read [ 349.286074][ T2513] blk_update_request: I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.297102][ T2513] Buffer I/O error on dev nbd3, logical block 1, async page read [ 349.311150][ T2513] blk_update_request: I/O error, dev nbd3, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.322475][ T2513] Buffer I/O error on dev nbd3, logical block 2, async page read [ 349.330581][T16383] block nbd4: shutting down sockets [ 349.337036][ T2512] blk_update_request: I/O error, dev nbd3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.348409][ T2512] Buffer I/O error on dev nbd3, logical block 3, async page read [ 349.358895][ T2513] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.370351][ T2513] Buffer I/O error on dev nbd3, logical block 0, async page read 12:09:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 349.380059][ T2513] blk_update_request: I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.391356][ T2513] Buffer I/O error on dev nbd3, logical block 1, async page read [ 349.402280][ T2513] blk_update_request: I/O error, dev nbd3, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.413563][ T2513] Buffer I/O error on dev nbd3, logical block 2, async page read [ 349.423019][ T2513] blk_update_request: I/O error, dev nbd3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.434095][ T2513] Buffer I/O error on dev nbd3, logical block 3, async page read [ 349.446189][ T2512] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.457318][ T2512] Buffer I/O error on dev nbd3, logical block 0, async page read [ 349.468749][ T2512] blk_update_request: I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.480182][ T2512] Buffer I/O error on dev nbd3, logical block 1, async page read 12:09:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 349.512711][T16389] ldm_validate_partition_table(): Disk read failed. 12:09:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 349.598030][T16389] Dev nbd3: unable to read RDB block 0 12:09:46 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) [ 349.690888][T16389] nbd3: unable to read partition table [ 349.697708][T16389] nbd3: partition table beyond EOD, truncated 12:09:46 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x2) 12:09:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 12:09:46 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) [ 349.997848][T16412] block nbd4: shutting down sockets 12:09:46 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x2) 12:09:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:09:46 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) [ 350.169204][T11096] block nbd3: Receive control failed (result -22) 12:09:46 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) [ 350.314367][ T2513] block nbd3: Attempted send on invalid socket [ 350.321233][ T2513] block nbd3: shutting down sockets 12:09:46 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) [ 350.457120][T16424] ldm_validate_partition_table(): Disk read failed. [ 350.544757][T16424] Dev nbd3: unable to read RDB block 0 [ 350.621714][T16424] nbd3: unable to read partition table [ 350.659383][T11096] block nbd4: Receive control failed (result -22) 12:09:47 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x2, 0x4, 0x3, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000400)}, 0x20) [ 350.685122][T16424] nbd3: partition table beyond EOD, truncated [ 350.756647][ T2512] block nbd4: Attempted send on invalid socket [ 350.757816][T11096] block nbd2: Receive control failed (result -22) [ 350.763247][ T2512] block nbd4: shutting down sockets [ 350.776997][T16437] ldm_validate_partition_table(): Disk read failed. [ 350.794685][T16437] Dev nbd4: unable to read RDB block 0 [ 350.808770][T16437] nbd4: unable to read partition table [ 350.815426][T16437] nbd4: partition table beyond EOD, truncated 12:09:47 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) [ 350.911091][T16438] block nbd2: shutting down sockets 12:09:47 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x80) 12:09:47 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0xa1ad}) 12:09:47 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x2, 0x4, 0x3, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000400)}, 0x20) 12:09:47 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) 12:09:47 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) [ 351.184858][T16452] block nbd1: shutting down sockets 12:09:47 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0xa1ad}) 12:09:47 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x80) 12:09:47 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x2, 0x4, 0x3, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000400)}, 0x20) 12:09:47 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) [ 351.446715][T11096] block nbd3: Receive control failed (result -22) [ 351.465486][T11096] block nbd2: Receive control failed (result -22) [ 351.484351][T16463] block nbd3: shutting down sockets [ 351.505166][ T2512] block nbd2: Attempted send on invalid socket [ 351.511494][ T2512] block nbd2: shutting down sockets [ 351.538623][T16470] ldm_validate_partition_table(): Disk read failed. 12:09:47 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0xa1ad}) [ 351.554849][T16470] Dev nbd2: unable to read RDB block 0 [ 351.568639][T16470] nbd2: unable to read partition table [ 351.574861][T16470] nbd2: partition table beyond EOD, truncated 12:09:48 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x80) 12:09:48 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x2, 0x4, 0x3, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000400)}, 0x20) 12:09:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 12:09:48 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) open(0x0, 0x100, 0x46) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000080)=""/254, 0xfe}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000180)}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/97, 0x61}], 0x8, &(0x7f0000001a40)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)=""/61, 0x3d}, {0x0}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/96, 0x60}, {0x0}, {&(0x7f0000001940)=""/242, 0xf2}], 0x7, 0x0) syz_open_dev$dspn(0x0, 0xff000000, 0x900) 12:09:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) [ 351.831242][T11096] block nbd1: Receive control failed (result -22) 12:09:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 351.900226][T16482] block nbd1: shutting down sockets 12:09:48 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x80) 12:09:48 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0xa1ad}) [ 352.029129][T11096] block nbd2: Receive control failed (result -22) [ 352.083298][ T2513] block nbd2: Attempted send on invalid socket [ 352.089532][ T2513] block nbd2: shutting down sockets 12:09:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0xffff2551, 0x19c) [ 352.127433][T16501] ldm_validate_partition_table(): Disk read failed. 12:09:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 352.191146][T16501] Dev nbd2: unable to read RDB block 0 12:09:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 352.288961][T16501] nbd2: unable to read partition table [ 352.317658][T16501] nbd2: partition table beyond EOD, truncated 12:09:48 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x32, 0x0, 0x0) 12:09:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 12:09:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 12:09:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0xffff2551, 0x19c) 12:09:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:09:49 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 12:09:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x32, 0x0, 0x0) 12:09:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0xffff2551, 0x19c) 12:09:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 12:09:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:09:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0xffff2551, 0x19c) 12:09:49 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x32, 0x0, 0x0) 12:09:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:09:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 12:09:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 12:09:49 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:09:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x32, 0x0, 0x0) 12:09:49 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:49 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) 12:09:50 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 12:09:50 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:50 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:50 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:50 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 12:09:50 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 12:09:50 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) ptrace(0x10, r0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}], 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 12:09:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 12:09:55 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10) 12:09:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 12:09:55 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:09:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100, 0xb, 0x4}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x0, 0xb, 0x4}) 12:09:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 12:09:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10) [ 359.050362][T16663] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:09:55 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:09:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100, 0xb, 0x4}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x0, 0xb, 0x4}) 12:09:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 12:09:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10) 12:09:56 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100, 0xb, 0x4}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x0, 0xb, 0x4}) 12:09:56 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 12:09:56 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10) 12:09:56 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100, 0xb, 0x4}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x0, 0xb, 0x4}) 12:09:56 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:09:56 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000000000000000000009d520000e0000002ff020000000000018820907800c2040060b680fa0000000000000000000000000000ffffffffffac300000af15226abe63f633ffac14ffbb0000000000000000000066d878317bd3eb00c78626812b4491d69cc93a91535ed54c1c8e151b6b2fa749d51be8d80d6d53ee63979a3feb144afa3ba796d1a2222a9047fc49e7f3cad2b26bb121d6125b59ad393c6dccbf0770c330f785fec51e768e3a8005da95d2080a7aba3760350bc00d5b00d56bf737cd380f15ff000000bc3a960b4e7aa2d2ab7ab49b385c3715b142113b84b3b97563c2450ee9386a97097718c7748425f03fd40107541272dd63d324470ce3a75ac1714ed590f3db6565124fa38bec41bf3ea2c1871519e4d141f67f8014c7e7040fb595d8317ce81d2c58c338b147aa0d4cf89c2f1272c4328298c2d73aa8a1048667300d776a7d51811627756e00ee8f2f4ebfedf754c31051fd935b28f238ae781bba4470d6b9706407bd58ec4b3d28266d922ac00a44954ed04a2d16fa3ef764b9155580ea5bfa06b8f71875a030156ad94fb10424158131e5d6c20bce2bfbac8b78189fecf6409ea86973d40e56732be56c5a527008cf0d44efa8dafcd6e57329a4bd86f30cdcc52e52463aee74b284fbde186b0c3851896335"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:56 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:57 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:57 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:57 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000000000000000000009d520000e0000002ff020000000000018820907800c2040060b680fa0000000000000000000000000000ffffffffffac300000af15226abe63f633ffac14ffbb0000000000000000000066d878317bd3eb00c78626812b4491d69cc93a91535ed54c1c8e151b6b2fa749d51be8d80d6d53ee63979a3feb144afa3ba796d1a2222a9047fc49e7f3cad2b26bb121d6125b59ad393c6dccbf0770c330f785fec51e768e3a8005da95d2080a7aba3760350bc00d5b00d56bf737cd380f15ff000000bc3a960b4e7aa2d2ab7ab49b385c3715b142113b84b3b97563c2450ee9386a97097718c7748425f03fd40107541272dd63d324470ce3a75ac1714ed590f3db6565124fa38bec41bf3ea2c1871519e4d141f67f8014c7e7040fb595d8317ce81d2c58c338b147aa0d4cf89c2f1272c4328298c2d73aa8a1048667300d776a7d51811627756e00ee8f2f4ebfedf754c31051fd935b28f238ae781bba4470d6b9706407bd58ec4b3d28266d922ac00a44954ed04a2d16fa3ef764b9155580ea5bfa06b8f71875a030156ad94fb10424158131e5d6c20bce2bfbac8b78189fecf6409ea86973d40e56732be56c5a527008cf0d44efa8dafcd6e57329a4bd86f30cdcc52e52463aee74b284fbde186b0c3851896335"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:57 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:57 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, 0x0, &(0x7f0000000200)}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3f, 0x200, 0x0, 0xfffffffffffffffa, 0x5, 0x9}}, 0x50) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) r3 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:09:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) [ 362.480877][T16832] ================================================================== [ 362.489580][T16832] BUG: KASAN: use-after-free in nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 362.497955][T16832] Read of size 1 at addr ffff8880a3e4e704 by task syz-executor.2/16832 [ 362.506201][T16832] [ 362.508553][T16832] CPU: 1 PID: 16832 Comm: syz-executor.2 Not tainted 5.4.0-rc4-next-20191025 #0 [ 362.517579][T16832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.527653][T16832] Call Trace: [ 362.531041][T16832] dump_stack+0x172/0x1f0 [ 362.535390][T16832] ? nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 362.541425][T16832] print_address_description.constprop.0.cold+0xd4/0x30b [ 362.548509][T16832] ? nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 362.554561][T16832] ? nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 362.560565][T16832] __kasan_report.cold+0x1b/0x41 [ 362.565608][T16832] ? nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 362.571611][T16832] kasan_report+0x12/0x20 [ 362.575974][T16832] __asan_report_load1_noabort+0x14/0x20 [ 362.581629][T16832] nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 362.587462][T16832] ? nf_ct_expect_unregister_notifier+0x140/0x140 [ 362.594069][T16832] ? ipv6_find_tlv+0x280/0x280 [ 362.598896][T16832] ? nf_nat_inet_fn+0x211/0x8b0 [ 362.603823][T16832] nf_confirm+0x3d8/0x4d0 [ 362.608186][T16832] ipv6_confirm+0x1e4/0x3a0 [ 362.612715][T16832] ? ipv4_confirm+0x240/0x240 [ 362.617405][T16832] ? ip6table_mangle_hook+0xbf/0x6c0 [ 362.622719][T16832] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 362.628979][T16832] nf_hook_slow+0xbc/0x1e0 [ 362.633466][T16832] ip6_input+0x209/0x3f0 [ 362.637723][T16832] ? ip6_input_finish+0x170/0x170 [ 362.642753][T16832] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 362.648942][T16832] ? ip6_protocol_deliver_rcu+0x1670/0x1670 [ 362.654859][T16832] ? rcu_read_lock_held_common+0x130/0x130 [ 362.660698][T16832] ip6_sublist_rcv_finish+0x9b/0x2d0 [ 362.666009][T16832] ip6_sublist_rcv+0x513/0x930 [ 362.670796][T16832] ? ip6_rcv_finish+0x310/0x310 [ 362.675664][T16832] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 362.675703][T16832] ipv6_list_rcv+0x373/0x4b0 [ 362.686182][T16832] ? ipv6_rcv+0x420/0x420 [ 362.690529][T16832] ? ipv6_rcv+0x420/0x420 [ 362.694943][T16832] __netif_receive_skb_list_core+0x1a2/0x9d0 [ 362.700954][T16832] ? ktime_get_with_offset+0x135/0x360 [ 362.706438][T16832] ? ktime_get_with_offset+0x135/0x360 [ 362.711923][T16832] ? process_backlog+0x750/0x750 [ 362.716888][T16832] ? lock_acquire+0x190/0x410 [ 362.721594][T16832] ? __kasan_check_read+0x11/0x20 [ 362.726642][T16832] netif_receive_skb_list_internal+0x7eb/0xe50 [ 362.726667][T16832] ? __netif_receive_skb_list_core+0x9d0/0x9d0 [ 362.726706][T16832] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 362.726830][T16832] ? eth_type_trans+0x3a5/0x760 [ 362.750183][T16832] gro_normal_list.part.0+0x1e/0xb0 [ 362.755404][T16832] gro_normal_one+0x184/0x1d0 [ 362.760108][T16832] napi_gro_frags+0x915/0xd00 [ 362.764901][T16832] tun_get_user+0x2e8e/0x3f80 [ 362.769597][T16832] ? __kasan_check_read+0x11/0x20 [ 362.774661][T16832] ? tun_build_skb.isra.0+0x1380/0x1380 [ 362.780245][T16832] ? rcu_read_lock_held+0x9c/0xb0 [ 362.785385][T16832] ? __kasan_check_read+0x11/0x20 [ 362.790440][T16832] tun_chr_write_iter+0xbd/0x156 [ 362.795406][T16832] do_iter_readv_writev+0x5f8/0x8f0 [ 362.800636][T16832] ? no_seek_end_llseek_size+0x70/0x70 [ 362.806122][T16832] ? apparmor_file_permission+0x25/0x30 [ 362.811685][T16832] ? rw_verify_area+0x126/0x360 [ 362.811700][T16832] do_iter_write+0x184/0x610 [ 362.811719][T16832] ? dup_iter+0x260/0x260 [ 362.811740][T16832] vfs_writev+0x1b3/0x2f0 [ 362.811756][T16832] ? vfs_iter_write+0xb0/0xb0 [ 362.811768][T16832] ? __kasan_check_read+0x11/0x20 [ 362.811793][T16832] ? ksys_dup3+0x3e0/0x3e0 [ 362.811811][T16832] ? __kasan_check_read+0x11/0x20 [ 362.849256][T16832] ? __fget_light+0x1a9/0x230 [ 362.853960][T16832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 362.860231][T16832] do_writev+0x15b/0x330 [ 362.864503][T16832] ? vfs_writev+0x2f0/0x2f0 [ 362.869027][T16832] ? do_syscall_64+0x26/0x760 [ 362.873815][T16832] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.873839][T16832] ? do_syscall_64+0x26/0x760 [ 362.884860][T16832] __x64_sys_writev+0x75/0xb0 [ 362.889582][T16832] do_syscall_64+0xfa/0x760 [ 362.894113][T16832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.900018][T16832] RIP: 0033:0x459db1 [ 362.903921][T16832] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 362.923536][T16832] RSP: 002b:00007fe8a5811ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 362.931988][T16832] RAX: ffffffffffffffda RBX: 0000000000000072 RCX: 0000000000459db1 [ 362.932605][T16830] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 362.939983][T16832] RDX: 0000000000000001 RSI: 00007fe8a5811c00 RDI: 00000000000000f0 [ 362.939993][T16832] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 362.940000][T16832] R10: 00007fe8a58129d0 R11: 0000000000000293 R12: 00007fe8a58126d4 12:09:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) 12:09:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) [ 362.940009][T16832] R13: 00000000004c922e R14: 00000000004e0860 R15: 00000000ffffffff [ 362.940029][T16832] [ 362.940038][T16832] Allocated by task 16832: [ 362.940063][T16832] save_stack+0x23/0x90 [ 362.940079][T16832] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 362.940091][T16832] kasan_krealloc+0x84/0xc0 [ 362.940106][T16832] krealloc+0xa6/0xd0 [ 362.940122][T16832] nf_ct_ext_add+0x2c7/0x630 [ 362.940133][T16832] init_conntrack.isra.0+0x5ed/0x11a0 [ 362.940142][T16832] nf_conntrack_in+0xd94/0x1460 [ 362.940154][T16832] ipv6_conntrack_in+0x1e/0x30 [ 362.940169][T16832] nf_hook_slow+0xbc/0x1e0 [ 362.940183][T16832] nf_hook_slow_list+0x1d9/0x480 [ 362.940195][T16832] ip6_sublist_rcv+0x677/0x930 [ 362.940214][T16832] ipv6_list_rcv+0x373/0x4b0 [ 363.053659][T16832] __netif_receive_skb_list_core+0x1a2/0x9d0 [ 363.059660][T16832] netif_receive_skb_list_internal+0x7eb/0xe50 [ 363.065836][T16832] gro_normal_list.part.0+0x1e/0xb0 [ 363.071053][T16832] gro_normal_one+0x184/0x1d0 [ 363.075752][T16832] napi_gro_frags+0x915/0xd00 [ 363.080458][T16832] tun_get_user+0x2e8e/0x3f80 [ 363.085155][T16832] tun_chr_write_iter+0xbd/0x156 [ 363.090115][T16832] do_iter_readv_writev+0x5f8/0x8f0 [ 363.095332][T16832] do_iter_write+0x184/0x610 [ 363.099935][T16832] vfs_writev+0x1b3/0x2f0 [ 363.104293][T16832] do_writev+0x15b/0x330 [ 363.108611][T16832] __x64_sys_writev+0x75/0xb0 [ 363.113315][T16832] do_syscall_64+0xfa/0x760 [ 363.117842][T16832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.123744][T16832] [ 363.126081][T16832] Freed by task 16832: [ 363.130171][T16832] save_stack+0x23/0x90 [ 363.134342][T16832] __kasan_slab_free+0x102/0x150 [ 363.139300][T16832] kasan_slab_free+0xe/0x10 [ 363.143826][T16832] kfree+0x10a/0x2c0 [ 363.147748][T16832] nf_ct_ext_destroy+0x2ab/0x2e0 [ 363.152712][T16832] nf_conntrack_free+0x8f/0xe0 [ 363.157503][T16832] destroy_conntrack+0x1a2/0x270 [ 363.162476][T16832] nf_conntrack_destroy+0xed/0x230 [ 363.167614][T16832] __nf_conntrack_confirm+0x21ca/0x2830 [ 363.173189][T16832] nf_confirm+0x3e7/0x4d0 [ 363.177549][T16832] ipv6_confirm+0x1e4/0x3a0 12:09:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) [ 363.182080][T16832] nf_hook_slow+0xbc/0x1e0 [ 363.186514][T16832] ip6_input+0x209/0x3f0 [ 363.190780][T16832] ip6_sublist_rcv_finish+0x9b/0x2d0 [ 363.196089][T16832] ip6_sublist_rcv+0x513/0x930 [ 363.200903][T16832] ipv6_list_rcv+0x373/0x4b0 [ 363.205520][T16832] __netif_receive_skb_list_core+0x1a2/0x9d0 [ 363.211535][T16832] netif_receive_skb_list_internal+0x7eb/0xe50 [ 363.217709][T16832] gro_normal_list.part.0+0x1e/0xb0 [ 363.222924][T16832] gro_normal_one+0x184/0x1d0 [ 363.227630][T16832] napi_gro_frags+0x915/0xd00 [ 363.232333][T16832] tun_get_user+0x2e8e/0x3f80 [ 363.237043][T16832] tun_chr_write_iter+0xbd/0x156 [ 363.242010][T16832] do_iter_readv_writev+0x5f8/0x8f0 [ 363.247233][T16832] do_iter_write+0x184/0x610 [ 363.253148][T16832] vfs_writev+0x1b3/0x2f0 [ 363.257492][T16832] do_writev+0x15b/0x330 [ 363.261756][T16832] __x64_sys_writev+0x75/0xb0 [ 363.266451][T16832] do_syscall_64+0xfa/0x760 [ 363.270978][T16832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.276872][T16832] 12:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r5 = dup(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x12) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000640000000000019078ac2314bbac1414110bf39094334ee3b1420000000000000000290004ac2314aaac141400083400000000000000000000e000000100000000000000007f00000100000000bcb3aa3a8e4357ffffffff00000000e020000100"], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x29806c5fa86ed4a, 0x0, 0x0, 0xffffffffffffff82) shutdown(r3, 0x1) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443", 0x7}}}, 0x88) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r8, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000000)=0x4) getsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000005c0)=0x4) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[], 0x0) fallocate(r7, 0x10, 0x0, 0x8000) fallocate(r1, 0x4, 0x0, 0x100000001) set_thread_area(0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) [ 363.279212][T16832] The buggy address belongs to the object at ffff8880a3e4e700 [ 363.279212][T16832] which belongs to the cache kmalloc-128 of size 128 [ 363.293277][T16832] The buggy address is located 4 bytes inside of [ 363.293277][T16832] 128-byte region [ffff8880a3e4e700, ffff8880a3e4e780) [ 363.306379][T16832] The buggy address belongs to the page: [ 363.312029][T16832] page:ffffea00028f9380 refcount:1 mapcount:0 mapping:ffff8880aa400700 index:0x0 [ 363.321151][T16832] flags: 0x1fffc0000000200(slab) [ 363.326104][T16832] raw: 01fffc0000000200 ffffea00024764c8 ffffea00025bce88 ffff8880aa400700 [ 363.334795][T16832] raw: 0000000000000000 ffff8880a3e4e000 0000000100000010 0000000000000000 [ 363.343383][T16832] page dumped because: kasan: bad access detected [ 363.349778][T16832] [ 363.352097][T16832] Memory state around the buggy address: [ 363.357730][T16832] ffff8880a3e4e600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.365783][T16832] ffff8880a3e4e680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 363.373853][T16832] >ffff8880a3e4e700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 363.382056][T16832] ^ [ 363.386165][T16832] ffff8880a3e4e780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 363.394234][T16832] ffff8880a3e4e800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 363.402278][T16832] ================================================================== [ 363.410324][T16832] Disabling lock debugging due to kernel taint [ 363.416530][T16832] Kernel panic - not syncing: panic_on_warn set ... [ 363.423121][T16832] CPU: 1 PID: 16832 Comm: syz-executor.2 Tainted: G B 5.4.0-rc4-next-20191025 #0 [ 363.433533][T16832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.443592][T16832] Call Trace: [ 363.446895][T16832] dump_stack+0x172/0x1f0 [ 363.451242][T16832] panic+0x2e3/0x75c [ 363.455152][T16832] ? add_taint.cold+0x16/0x16 [ 363.459841][T16832] ? trace_hardirqs_on+0x5e/0x240 [ 363.464869][T16832] ? trace_hardirqs_on+0x5e/0x240 [ 363.469899][T16832] ? nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 363.475913][T16832] end_report+0x47/0x4f [ 363.480085][T16832] ? nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 363.486080][T16832] __kasan_report.cold+0xe/0x41 [ 363.490946][T16832] ? nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 363.496932][T16832] kasan_report+0x12/0x20 [ 363.501250][T16832] __asan_report_load1_noabort+0x14/0x20 [ 363.507019][T16832] nf_ct_deliver_cached_events+0x5c3/0x6d0 [ 363.512826][T16832] ? nf_ct_expect_unregister_notifier+0x140/0x140 [ 363.519392][T16832] ? ipv6_find_tlv+0x280/0x280 [ 363.524176][T16832] ? nf_nat_inet_fn+0x211/0x8b0 [ 363.529029][T16832] nf_confirm+0x3d8/0x4d0 [ 363.533356][T16832] ipv6_confirm+0x1e4/0x3a0 [ 363.537980][T16832] ? ipv4_confirm+0x240/0x240 [ 363.542683][T16832] ? ip6table_mangle_hook+0xbf/0x6c0 [ 363.548016][T16832] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 363.554164][T16832] nf_hook_slow+0xbc/0x1e0 [ 363.558569][T16832] ip6_input+0x209/0x3f0 [ 363.562821][T16832] ? ip6_input_finish+0x170/0x170 [ 363.567846][T16832] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 363.573999][T16832] ? ip6_protocol_deliver_rcu+0x1670/0x1670 [ 363.579883][T16832] ? rcu_read_lock_held_common+0x130/0x130 [ 363.585782][T16832] ip6_sublist_rcv_finish+0x9b/0x2d0 [ 363.591065][T16832] ip6_sublist_rcv+0x513/0x930 [ 363.595830][T16832] ? ip6_rcv_finish+0x310/0x310 [ 363.600704][T16832] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 363.606641][T16832] ipv6_list_rcv+0x373/0x4b0 [ 363.611252][T16832] ? ipv6_rcv+0x420/0x420 [ 363.615596][T16832] ? ipv6_rcv+0x420/0x420 [ 363.619936][T16832] __netif_receive_skb_list_core+0x1a2/0x9d0 [ 363.625908][T16832] ? ktime_get_with_offset+0x135/0x360 [ 363.631351][T16832] ? ktime_get_with_offset+0x135/0x360 [ 363.636917][T16832] ? process_backlog+0x750/0x750 [ 363.641845][T16832] ? lock_acquire+0x190/0x410 [ 363.646511][T16832] ? __kasan_check_read+0x11/0x20 [ 363.651585][T16832] netif_receive_skb_list_internal+0x7eb/0xe50 [ 363.657739][T16832] ? __netif_receive_skb_list_core+0x9d0/0x9d0 [ 363.663890][T16832] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 363.670128][T16832] ? eth_type_trans+0x3a5/0x760 [ 363.674987][T16832] gro_normal_list.part.0+0x1e/0xb0 [ 363.680172][T16832] gro_normal_one+0x184/0x1d0 [ 363.684831][T16832] napi_gro_frags+0x915/0xd00 [ 363.689495][T16832] tun_get_user+0x2e8e/0x3f80 [ 363.694164][T16832] ? __kasan_check_read+0x11/0x20 [ 363.699186][T16832] ? tun_build_skb.isra.0+0x1380/0x1380 [ 363.704741][T16832] ? rcu_read_lock_held+0x9c/0xb0 [ 363.709763][T16832] ? __kasan_check_read+0x11/0x20 [ 363.714909][T16832] tun_chr_write_iter+0xbd/0x156 [ 363.719851][T16832] do_iter_readv_writev+0x5f8/0x8f0 [ 363.725047][T16832] ? no_seek_end_llseek_size+0x70/0x70 [ 363.730512][T16832] ? apparmor_file_permission+0x25/0x30 [ 363.736060][T16832] ? rw_verify_area+0x126/0x360 [ 363.740901][T16832] do_iter_write+0x184/0x610 [ 363.745481][T16832] ? dup_iter+0x260/0x260 [ 363.749807][T16832] vfs_writev+0x1b3/0x2f0 [ 363.754138][T16832] ? vfs_iter_write+0xb0/0xb0 [ 363.758805][T16832] ? __kasan_check_read+0x11/0x20 [ 363.763848][T16832] ? ksys_dup3+0x3e0/0x3e0 [ 363.768269][T16832] ? __kasan_check_read+0x11/0x20 [ 363.773302][T16832] ? __fget_light+0x1a9/0x230 [ 363.777977][T16832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.784199][T16832] do_writev+0x15b/0x330 [ 363.788420][T16832] ? vfs_writev+0x2f0/0x2f0 [ 363.792923][T16832] ? do_syscall_64+0x26/0x760 [ 363.797587][T16832] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.803642][T16832] ? do_syscall_64+0x26/0x760 [ 363.808659][T16832] __x64_sys_writev+0x75/0xb0 [ 363.813326][T16832] do_syscall_64+0xfa/0x760 [ 363.817830][T16832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.823708][T16832] RIP: 0033:0x459db1 [ 363.827584][T16832] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 363.847177][T16832] RSP: 002b:00007fe8a5811ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 363.855592][T16832] RAX: ffffffffffffffda RBX: 0000000000000072 RCX: 0000000000459db1 [ 363.863552][T16832] RDX: 0000000000000001 RSI: 00007fe8a5811c00 RDI: 00000000000000f0 [ 363.871529][T16832] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 363.879505][T16832] R10: 00007fe8a58129d0 R11: 0000000000000293 R12: 00007fe8a58126d4 [ 363.887471][T16832] R13: 00000000004c922e R14: 00000000004e0860 R15: 00000000ffffffff [ 363.896985][T16832] Kernel Offset: disabled [ 363.901320][T16832] Rebooting in 86400 seconds..