0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 01:21:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:21:33 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket(0x10, 0x80002, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="b1fa6776559ffeb405c0d43bfb3d80db602ed70e8c8b25a026"], 0x19) fallocate(r2, 0x3, 0x0, 0x8020003) lseek(0xffffffffffffffff, 0x0, 0x3) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f0000000740)=[{&(0x7f0000000200)='+', 0x1}], 0x1) 01:21:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:21:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:21:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:21:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:34 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:21:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 01:21:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 01:21:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:21:34 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x65, 0x1, r2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r5, 0x0, 0x209) 01:21:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:35 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 01:21:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 01:21:35 executing program 4: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1f4, &(0x7f0000efe000)={0x2000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000010c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getpid() setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6}]}, 0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000340)=[0x7, 0x1, 0x2]) 01:21:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:21:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:21:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000028e9ab96364589b50685733baec80cdf1cac471bd36156f5eb512d05c7e44e7445d1da97c8a8474654248d0df884dca0e301e3d226c5b205b39c0aed9ea56851b33cebee80e9bff032689deb28f8caf137"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x1, 0x0, 0xa49}, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x44, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}, 0x76) 01:21:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 01:21:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 341.700481][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.708117][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.810917][ T9593] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 341.949325][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.971349][ T9596] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:21:36 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 01:21:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:21:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000028e9ab96364589b50685733baec80cdf1cac471bd36156f5eb512d05c7e44e7445d1da97c8a8474654248d0df884dca0e301e3d226c5b205b39c0aed9ea56851b33cebee80e9bff032689deb28f8caf137"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x1, 0x0, 0xa49}, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x44, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}, 0x76) 01:21:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 342.187532][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.254476][ T9613] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:21:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:21:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 01:21:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:21:37 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000380)="bad004ec670f01c90f12ce656465356eae64f3d02c0ff7eb660fd2cd64f3ac2e65650f01c30f01df", 0x28}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4a, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x34d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket(0x10, 0x0, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) 01:21:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 01:21:37 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 01:21:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:21:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:21:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:37 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:21:37 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:38 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:38 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:38 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:21:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:38 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:38 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:38 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:21:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:38 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:38 executing program 1: r0 = msgget$private(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x805}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 01:21:38 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:38 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:38 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r0 = getpid() tkill(r0, 0x9) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b70, 0x0) socket$unix(0x1, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_open_procfs(0x0, 0x0) 01:21:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:39 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r0 = getpid() tkill(r0, 0x9) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b70, 0x0) socket$unix(0x1, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_open_procfs(0x0, 0x0) 01:21:39 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:39 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x805}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:21:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:21:39 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) open(0x0, 0x682800, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:21:39 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x2c}}, 0x0) 01:21:39 executing program 1: semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) [ 345.597384][ T9784] IPVS: ftp: loaded support on port[0] = 21 01:21:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x2c}}, 0x0) 01:21:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:40 executing program 1: msgget$private(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 01:21:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) open(0x0, 0x682800, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:21:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) [ 346.165672][ T9820] IPVS: ftp: loaded support on port[0] = 21 01:21:40 executing program 3: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:40 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x6, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x400}, 0x3c) 01:21:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x2c}}, 0x0) 01:21:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:40 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000340)=[0x7, 0x1, 0x0]) 01:21:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) [ 346.570851][ T43] tipc: TX() has been purged, node left! 01:21:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="c800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 01:21:41 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000340)=[0x7, 0x1, 0x0]) 01:21:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) [ 346.881350][ T9857] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 346.906275][ T9857] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 346.916363][ T9857] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 346.926319][ T9857] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 346.934975][ T9857] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 01:21:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:41 executing program 3: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open(0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) socket$inet6(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0x40000084], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 01:21:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:41 executing program 4: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xc00, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:21:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) [ 347.880979][ T9884] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 01:21:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) [ 347.940906][ T9884] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 01:21:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) [ 347.994467][ T9884] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 348.126862][ T9884] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:21:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:42 executing program 1: 01:21:42 executing program 3: semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:42 executing program 4: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xc00, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:21:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:43 executing program 1: 01:21:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) [ 348.961292][ T9964] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 348.994946][ T9964] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 01:21:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) [ 349.055137][ T9964] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 01:21:43 executing program 1: [ 349.186490][ T9964] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:21:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:43 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:43 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:43 executing program 1: 01:21:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0xf]}]}, 0x40}}, 0x0) 01:21:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) open(0x0, 0x682800, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:21:44 executing program 4: 01:21:44 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) [ 350.109258][T10021] IPVS: ftp: loaded support on port[0] = 21 [ 350.408538][T10030] IPVS: ftp: loaded support on port[0] = 21 01:21:44 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:44 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:44 executing program 4: 01:21:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) open(0x0, 0x682800, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:21:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) [ 350.640758][ T2550] tipc: TX() has been purged, node left! 01:21:44 executing program 4: 01:21:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 350.784471][T10046] IPVS: ftp: loaded support on port[0] = 21 01:21:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:45 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:45 executing program 4: 01:21:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:21:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x10) 01:21:45 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) open(0x0, 0x682800, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:21:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:45 executing program 4: 01:21:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:21:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)=0x10) [ 351.503332][T10078] IPVS: ftp: loaded support on port[0] = 21 01:21:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x110, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x200027c2) 01:21:46 executing program 4: 01:21:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:21:46 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)=0x10) 01:21:46 executing program 4: 01:21:46 executing program 1: 01:21:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0x0) 01:21:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:21:46 executing program 4: 01:21:46 executing program 1: 01:21:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0x0) 01:21:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:21:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)=0x10) 01:21:47 executing program 4: 01:21:47 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, 0x0) 01:21:47 executing program 1: 01:21:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0x0) 01:21:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:21:47 executing program 4: [ 353.314532][ T2550] tipc: TX() has been purged, node left! [ 353.321929][ T2550] tipc: TX() has been purged, node left! 01:21:47 executing program 4: 01:21:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, 0x0) 01:21:47 executing program 1: 01:21:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:21:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xae, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0xe0) 01:21:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, 0x0) 01:21:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:21:48 executing program 4: 01:21:48 executing program 1: 01:21:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xae, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0xe0) 01:21:48 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:48 executing program 2: 01:21:48 executing program 2: 01:21:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:48 executing program 1: 01:21:48 executing program 4: 01:21:48 executing program 2: 01:21:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xae, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0xe0) 01:21:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:48 executing program 1: 01:21:48 executing program 4: 01:21:48 executing program 2: 01:21:49 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:49 executing program 1: 01:21:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xdf, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x111) 01:21:49 executing program 2: 01:21:49 executing program 4: 01:21:49 executing program 2: 01:21:49 executing program 4: 01:21:49 executing program 1: 01:21:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xdf, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x111) 01:21:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 01:21:49 executing program 1: 01:21:50 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:50 executing program 4: 01:21:50 executing program 2: 01:21:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 01:21:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xdf, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x111) 01:21:50 executing program 1: 01:21:50 executing program 1: 01:21:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 01:21:50 executing program 2: 01:21:50 executing program 4: 01:21:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xf8, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x12a) 01:21:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}]}}}]}, 0x40}}, 0x0) 01:21:51 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:51 executing program 2: 01:21:51 executing program 1: 01:21:51 executing program 4: 01:21:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}]}}}]}, 0x40}}, 0x0) 01:21:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xf8, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x12a) 01:21:51 executing program 1: 01:21:51 executing program 2: 01:21:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0xfffffffd}]}}}]}, 0x40}}, 0x0) 01:21:51 executing program 4: 01:21:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xf8, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x12a) 01:21:51 executing program 1: 01:21:51 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140), 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:51 executing program 2: 01:21:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 01:21:51 executing program 4: 01:21:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x104, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0d"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x136) 01:21:51 executing program 1: 01:21:51 executing program 1: 01:21:51 executing program 4: 01:21:51 executing program 2: 01:21:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x104, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0d"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x136) 01:21:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 01:21:52 executing program 1: 01:21:52 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140), 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:52 executing program 4: 01:21:52 executing program 2: 01:21:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 01:21:52 executing program 1: 01:21:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x104, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0d"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x136) 01:21:52 executing program 4: 01:21:52 executing program 1: 01:21:52 executing program 2: 01:21:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10a, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x13c) 01:21:52 executing program 1: 01:21:53 executing program 4: 01:21:53 executing program 2: 01:21:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10a, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x13c) 01:21:53 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140), 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:53 executing program 1: 01:21:53 executing program 2: 01:21:53 executing program 1: 01:21:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:21:53 executing program 4: 01:21:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10a, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x13c) 01:21:53 executing program 2: 01:21:53 executing program 0: 01:21:53 executing program 1: 01:21:53 executing program 4: 01:21:53 executing program 2: 01:21:54 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10d, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452d"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x13f) 01:21:54 executing program 0: 01:21:54 executing program 1: 01:21:54 executing program 4: 01:21:54 executing program 2: 01:21:54 executing program 2: 01:21:54 executing program 0: 01:21:54 executing program 1: 01:21:54 executing program 4: 01:21:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10d, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452d"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x13f) 01:21:54 executing program 2: 01:21:55 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:55 executing program 0: 01:21:55 executing program 1: 01:21:55 executing program 2: 01:21:55 executing program 4: 01:21:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10d, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452d"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x13f) 01:21:55 executing program 1: 01:21:55 executing program 2: 01:21:55 executing program 0: 01:21:55 executing program 4: 01:21:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10f, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f4"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x141) 01:21:55 executing program 1: 01:21:55 executing program 4: 01:21:55 executing program 2: 01:21:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10f, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f4"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x141) 01:21:55 executing program 0: 01:21:55 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:55 executing program 1: 01:21:55 executing program 1: 01:21:55 executing program 4: 01:21:55 executing program 2: 01:21:56 executing program 0: 01:21:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10f, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f4"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a7421"}}}}}, 0x141) 01:21:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000056c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffffac1414004b3f3de9af5278b83da1ee3324e864432b76c793f4f2ab1ccb10773d36a53da9b4adfef8dacbb6af1006d7ec0503043070346e18b139e48c09296036829ea99d9e252356756c4d65d646e396a13a0e61ba220000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 01:21:56 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:21:56 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x0, 0x2}) 01:21:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 362.124591][T10484] binder: 10478:10484 ioctl c018620c 20000180 returned -22 [ 362.127520][T10486] binder: 10481:10486 ioctl c0306201 20000180 returned -14 01:21:56 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 362.168839][T10489] tipc: Invalid UDP bearer configuration [ 362.168852][T10489] tipc: Enabling of bearer rejected, failed to enable media [ 362.243307][T10494] tipc: Invalid UDP bearer configuration [ 362.243319][T10494] tipc: Enabling of bearer rejected, failed to enable media [ 362.351762][T10498] binder: 10497:10498 ioctl c018620c 20000180 returned -22 01:21:56 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xa6, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}}}}}, 0xd8) 01:21:56 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x0, 0x2}) 01:21:56 executing program 4: 01:21:56 executing program 1: 01:21:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:56 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000180)) clone(0xa82c0400, 0x0, 0x0, 0x0, 0x0) 01:21:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x40000000e, &(0x7f00000005c0)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000040), 0x34e) [ 362.569764][T10511] tipc: Invalid UDP bearer configuration [ 362.569839][T10511] tipc: Enabling of bearer rejected, failed to enable media [ 362.593410][T10509] binder: 10506:10509 ioctl c0306201 20000180 returned -14 01:21:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x40001, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdiz=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) 01:21:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xa6, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}}}}}, 0xd8) [ 362.804646][T10531] tipc: Invalid UDP bearer configuration [ 362.804657][T10531] tipc: Enabling of bearer rejected, failed to enable media 01:21:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000040000005800010044000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:57 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x40000000e, &(0x7f00000005c0)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x4, 0x0, 0x0) 01:21:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xa6, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}}}}}, 0xd8) 01:21:57 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0x2}) [ 363.382075][T10566] tipc: Invalid UDP bearer configuration [ 363.382087][T10566] tipc: Enabling of bearer rejected, failed to enable media [ 363.402130][T10560] binder: 10557:10560 ioctl c018620c 20000180 returned -22 [ 363.403802][T10562] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.419225][T10562] tipc: Invalid UDP bearer configuration 01:21:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000640)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x20000000083}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000480)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='.']) 01:21:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 363.419237][T10562] tipc: Enabling of bearer rejected, failed to enable media [ 363.474856][T10572] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.510821][T10572] tipc: Invalid UDP bearer configuration [ 363.510835][T10572] tipc: Enabling of bearer rejected, failed to enable media 01:21:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xdb, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1"}}}}}, 0x10d) 01:21:57 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x9fa888014fc454d1) creat(&(0x7f0000000400)='./file0\x00', 0x0) 01:21:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 363.793571][T10590] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.860807][T10590] tipc: Invalid UDP bearer configuration [ 363.860819][T10590] tipc: Enabling of bearer rejected, failed to enable media 01:21:58 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 01:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xdb, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1"}}}}}, 0x10d) 01:21:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 364.221133][T10608] tipc: Enabling of bearer rejected, failed to enable media [ 364.244263][T10611] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.258469][T10611] tipc: Invalid UDP bearer configuration 01:21:58 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 364.258484][T10611] tipc: Enabling of bearer rejected, failed to enable media [ 364.278842][T10613] tipc: Enabling of bearer rejected, failed to enable media 01:21:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xdb, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1"}}}}}, 0x10d) 01:21:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:58 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 364.579641][T10626] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.605345][T10626] tipc: Invalid UDP bearer configuration [ 364.605356][T10626] tipc: Enabling of bearer rejected, failed to enable media [ 364.624046][T10623] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 364.650316][T10623] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 364.680087][T10636] tipc: Enabling of bearer rejected, failed to enable media [ 364.707989][T10629] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 364.721766][T10629] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 01:21:59 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xf6, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e3"}}}}}, 0x128) 01:21:59 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:21:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 365.030172][T10646] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 365.056562][T10646] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 01:21:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 365.081969][T10653] tipc: Enabling of bearer rejected, failed to enable media 01:21:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xf6, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e3"}}}}}, 0x128) [ 365.240336][T10660] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 365.258962][T10660] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 01:21:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 365.378313][T10669] tipc: Enabling of bearer rejected, failed to enable media 01:21:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:59 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:21:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 365.709583][T10687] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 365.739580][T10687] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 01:22:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0xf6, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e3"}}}}}, 0x128) 01:22:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x103, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b"}}}}}, 0x135) 01:22:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x103, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b"}}}}}, 0x135) 01:22:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x103, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b"}}}}}, 0x135) 01:22:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:01 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10a, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b"}}}}}, 0x13c) 01:22:01 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10a, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b"}}}}}, 0x13c) 01:22:01 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000), 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10a, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b"}}}}}, 0x13c) 01:22:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10d, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b655"}}}}}, 0x13f) 01:22:03 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000), 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:03 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10d, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b655"}}}}}, 0x13f) 01:22:03 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:03 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10d, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b655"}}}}}, 0x13f) 01:22:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:03 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:03 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000), 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:03 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10f, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a74"}}}}}, 0x141) 01:22:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:04 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10f, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a74"}}}}}, 0x141) 01:22:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:04 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x10f, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e5cb8e44f6e508b760b51666be04ebd950148b7312cd920b430fba6a7a57f2dbc874428e4531fe3803a398e764fce50c2839c9a2cea8e51096f82fec2c1cf2be2e1dcb69da0baa95c8a031c51ff971b9831f1fe1d0dbc6a3e7e582f87452dd6f43e"}, {}, {}, {0x8, 0x6558, 0x0, "79c4bf7870814fa1597e4c3870e3b7def7e0106432a1b084430d1e1f5b2fada2f9b6beb049d3ba3636b053cfa5275dca594652d8c1c2a5a56f7399f65c982f665393c5af2b2f275c82a03215b5ffe3e38296bdeda5d4d061bd0cc9be8b58dd73a2eae56b21b6555a74"}}}}}, 0x141) 01:22:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 01:22:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:05 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:06 executing program 5: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000440), 0x4) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 01:22:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:06 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:06 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x0, 0x2}) 01:22:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:06 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x2}) 01:22:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:07 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x1d0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x21}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffe6c}}], 0x1c6, 0x6, &(0x7f0000003700)={0x77359400}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32, @ANYBLOB="8014d350d222f2"], 0x38}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000640)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x20000000083}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000480)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='.']) 01:22:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:08 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 01:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:08 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0x4018620d, 0x0) 01:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) [ 374.285542][T11123] binder: 11120:11123 ioctl 4018620d 0 returned -22 01:22:08 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:08 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0x4018620d, 0x0) 01:22:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0x4018620d, 0x0) [ 374.800062][T11148] binder: 11146:11148 ioctl 4018620d 0 returned -22 01:22:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) [ 375.052217][T11164] binder: 11156:11164 ioctl 4018620d 0 returned -22 01:22:09 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0x4018620d, 0x0) 01:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:09 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') 01:22:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) [ 375.605299][T11190] binder: 11184:11190 ioctl 4018620d 0 returned -22 01:22:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:10 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:10 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x400c040, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:22:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) [ 376.441029][ T27] audit: type=1800 audit(1579742530.705:66): pid=11230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17061 res=0 01:22:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 01:22:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:11 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x1d0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x21}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffe6c}}], 0x1c6, 0x6, &(0x7f0000003700)={0x77359400}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r6, @ANYBLOB="8014d350d222"], 0x5}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000640)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x20000000083}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000480)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='.']) 01:22:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 01:22:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:11 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0x4018620d, 0x0) 01:22:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) [ 377.861678][T11301] binder: 11299:11301 ioctl 4018620d 0 returned -22 01:22:12 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) [ 378.202249][T11324] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 378.232606][T11324] tipc: Invalid UDP bearer configuration [ 378.232617][T11324] tipc: Enabling of bearer rejected, failed to enable media 01:22:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) [ 378.251357][T11328] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 378.289497][T11328] tipc: Invalid UDP bearer configuration [ 378.289544][T11328] tipc: Enabling of bearer rejected, failed to enable media 01:22:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 378.623158][T11348] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 378.660183][T11348] tipc: Invalid UDP bearer configuration [ 378.660197][T11348] tipc: Enabling of bearer rejected, failed to enable media 01:22:13 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 379.166101][T11366] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:22:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) [ 379.212725][T11366] tipc: Invalid UDP bearer configuration [ 379.212739][T11366] tipc: Enabling of bearer rejected, failed to enable media 01:22:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) [ 379.551575][T11385] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.617560][T11385] tipc: Invalid UDP bearer configuration [ 379.617570][T11385] tipc: Enabling of bearer rejected, failed to enable media 01:22:14 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:15 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:15 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:15 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:15 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:15 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:15 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:16 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:16 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:17 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:17 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) io_setup(0x0, 0x0) 01:22:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:18 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) 01:22:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) 01:22:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200300000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:20 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) 01:22:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) [ 386.085832][T11744] tipc: Enabling of bearer rejected, failed to enable media [ 386.107440][T11747] tipc: Enabling of bearer rejected, failed to enable media 01:22:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) [ 386.490114][T11770] tipc: Enabling of bearer rejected, failed to enable media 01:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004020a000200ffffffffffff0000"], 0x28}}, 0x0) [ 386.911415][T11789] tipc: Enabling of bearer rejected, failed to enable media 01:22:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400400001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:21 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x0, 0x2}) 01:22:21 executing program 0: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00295d4794a3407950cf5da9203eb1a2e4b632a0d28bbf0904e0c5c2fb1839f97b7c17bf99c8"], 0x26) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="c4"], 0x1) lseek(r2, 0x0, 0x3) lseek(r0, 0x40000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x5, 0x4) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x804200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f0000000180)={'veth1_macvtap\x00', @ifru_map={0x3ff, 0x100000001, 0x4, 0x1f, 0x6, 0xfc}}}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000400)='./file0\x00', 0x0) lseek(r5, 0x800002, 0x0) r6 = creat(&(0x7f0000000400)='./file0\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="c4"], 0x1) lseek(r6, 0x0, 0x3) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x100000000}, 0x16, 0x1) lseek(r5, 0x0, 0x3) [ 387.227985][T11807] binder: 11804:11807 ioctl c0306201 20000180 returned -14 [ 387.229688][T11810] tipc: Enabling of bearer rejected, failed to enable media 01:22:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000200200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/22, 0x16}], 0x6}}], 0x1, 0x0, 0x0) 01:22:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000200000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) [ 387.525919][ T27] audit: type=1804 audit(1579742541.785:67): pid=11817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/211/bus" dev="sda1" ino=17170 res=1 01:22:21 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:22:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) [ 387.631869][ T27] audit: type=1804 audit(1579742541.895:68): pid=11823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/211/bus" dev="sda1" ino=17170 res=1 01:22:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000020000a000200ffffffffffff0000"], 0x28}}, 0x0) [ 387.698467][T11839] binder: 11836:11839 ioctl c018620c 20000180 returned -22 01:22:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:22 executing program 3: open(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000000)='./file0\x00', 0x700, 0x80) 01:22:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="020004000a000200ffffffffffff0000"], 0x28}}, 0x0) 01:22:22 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="cb"], 0x1) lseek(r0, 0x0, 0x3) 01:22:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:22 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0xd) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x8) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x80000001, 0x100082) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) creat(&(0x7f0000000340)='./bus\x00', 0x135) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r5, r6, 0x0, 0xedc0) socket$inet6(0xa, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20000102000003) 01:22:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) 01:22:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20007000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:22:22 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:22 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0306201, 0x0) 01:22:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:22 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000300200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:23 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 388.775624][T11908] binder: 11906:11908 ioctl c0306201 0 returned -14 [ 388.978056][T11883] syz-executor.4 (11883) used greatest stack depth: 9864 bytes left [ 388.997630][T11920] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 389.032269][T11921] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 01:22:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d00000000000800000300000058000100040004000a0001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @echo={0x2}}}}, 0x26) 01:22:23 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0xd) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x8) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x80000001, 0x100082) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) creat(&(0x7f0000000340)='./bus\x00', 0x135) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r5, r6, 0x0, 0xedc0) socket$inet6(0xa, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20000102000003) 01:22:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000300200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 389.167147][T11928] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.188925][T11928] tipc: Enabling of bearer < [ 389.188925][T11928] > rejected, illegal name 01:22:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) [ 389.239283][T11936] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.300399][T11936] tipc: Enabling of bearer < [ 389.300399][T11936] > rejected, illegal name 01:22:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d00000000000800000300000058000100440004000a0001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:23 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0x40046205, 0x0) 01:22:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) [ 389.497934][T11948] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.608156][T11964] binder: 11963:11964 ioctl 40046205 0 returned -22 [ 389.618010][T11967] binder: 11963:11967 ioctl 40046205 0 returned -22 [ 389.630937][T11948] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:22:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000080)) [ 389.660894][T11956] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.674901][T11956] tipc: Invalid UDP bearer configuration [ 389.674914][T11956] tipc: Enabling of bearer rejected, failed to enable media [ 389.696193][T11971] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 01:22:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) [ 389.712601][T11971] tipc: Invalid UDP bearer configuration [ 389.712613][T11971] tipc: Enabling of bearer rejected, failed to enable media 01:22:24 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) [ 389.788594][T11959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.870889][T11959] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:22:24 executing program 3: socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000008c0)={0x0, @in={0x2, 0x0, @dev}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="a0340591d731"}, @xdp, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)='vlan0\x00'}) [ 389.968086][T11985] binder: 11985:11985 ioctl c018620c 0 returned -14 01:22:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x1d0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x21}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffe6c}}], 0x1c6, 0x6, &(0x7f0000003700)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad7, &(0x7f0000000480)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='.']) 01:22:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:24 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x80000001, 0x100082) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{0x0}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x184, @remote, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r4, r5, 0x0, 0xedc0) r6 = syz_open_procfs(0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40100000}, 0xc, 0x0}, 0x20000010) syz_open_procfs(0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20000010) 01:22:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000028e9ab96364589b50685733baec80cdf1cac471bd36156f5eb512d05c7e44e7445d1da97c8a8474654248d0df884dca0e301e3d226c5b205b39c0aed9ea56851b33cebee80e9bff032689deb28f8caf137"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000002680)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "ab5fc2", 0x44, 0x29, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}, 0x76) 01:22:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:24 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa82c0400, 0x0, 0x0, 0x0, 0x0) 01:22:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 390.309407][T12005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.333832][T12005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:22:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 390.600787][T12005] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:22:24 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x400c040, 0x0) r1 = gettid() r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:22:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r4, @ANYBLOB="000004000a000200ffffffffffff0000"], 0x28}}, 0x0) 01:22:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 390.818863][T12012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.860419][ T27] audit: type=1800 audit(1579742545.115:69): pid=12042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17025 res=0 01:22:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) [ 390.944999][T12012] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:22:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000020000005800010044000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:25 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x400c040, 0x20) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:22:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x80420, 0x104) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[]}}, 0x4051) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280)={@rand_addr, 0x0}, &(0x7f0000000400)=0x14) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="e60127bd7000fbdbdf25010000000400050008000b005d0e378bdbbf2d74cf61237510083baa58eca9c3c6313d807e27bf70fe8fb6c9757ae838becd576a8815a2dc189c9bf34ce45c3f6dd2fb096fd8ff6faa8aedaea9c99a1cdd75", @ANYRES32=r9, @ANYBLOB="05000200f6ff000014000900ff02000000000000000000000000000108000600ac1414aa"], 0x44}, 0x1, 0x0, 0x0, 0x4000181}, 0x24000001) [ 391.226397][ T27] audit: type=1800 audit(1579742545.485:70): pid=12065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17009 res=0 01:22:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) [ 391.655243][ T27] audit: type=1800 audit(1579742545.915:71): pid=12048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17025 res=0 01:22:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001100010000f9ff000000000007000000", @ANYRES32=r4, @ANYBLOB="000004000a000200ffffffffffff0000"], 0x28}}, 0x0) 01:22:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 01:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 01:22:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) [ 392.016665][ T27] audit: type=1800 audit(1579742546.275:72): pid=12069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17009 res=0 01:22:26 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 392.166856][T12107] binder: 12105:12107 ioctl c0046209 0 returned -22 [ 392.264969][ T2499] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 392.275974][T12115] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 392.298537][T12115] unable to read squashfs_super_block 01:22:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000094040000ac0100000000000000000000c800000000000000cc030000cc030000cc030000cc030000cc03000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c8000000000000000000000000000000000000000000240052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e4000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000ff010000000000000000000000000001fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff6e6574706369300000000000000000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc01200200000000000000000000000000000000000000005801686173686c696d697400000000000000000000000000000000000000000376657468305f746f5f687372000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000020000000000000000000000009000000090000000000000000000000000000000000000000000000240052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x4f0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x494, 0xc8, 0xc8, 0x0, 0xc8, 0xc8, 0x3cc, 0x3cc, 0x3cc, 0x3cc, 0x3cc, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@mcast1, @dev, [], [], 'netpci0\x00', 'netpci0\x00'}, 0x0, 0x1fc, 0x220, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gretap0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f0) 01:22:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 01:22:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x80420, 0x104) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[]}}, 0x4051) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280)={@rand_addr, 0x0}, &(0x7f0000000400)=0x14) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="e60127bd7000fbdbdf25010000000400050008000b005d0e378bdbbf2d74cf61237510083baa58eca9c3c6313d807e27bf70fe8fb6c9757ae838becd576a8815a2dc189c9bf34ce45c3f6dd2fb096fd8ff6faa8aedaea9c99a1cdd75", @ANYRES32=r9, @ANYBLOB="05000200f6ff000014000900ff02000000000000000000000000000108000600ac1414aa"], 0x44}, 0x1, 0x0, 0x0, 0x4000181}, 0x24000001) 01:22:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:26 executing program 0: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x80000001, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x20000010) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)}, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) 01:22:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) [ 392.474525][T12125] binder: 12119:12125 ioctl c0046209 0 returned -22 01:22:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000001000000", @ANYRES32, @ANYBLOB="020004000a000200ffffffffffff0000"], 0x28}}, 0x0) 01:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:27 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x80000001, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) 01:22:27 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1f4, &(0x7f0000efe000)={0x2000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000340)=[0x7, 0x2]) [ 392.933512][T12154] binder: 12148:12154 ioctl c0046209 0 returned -22 [ 393.051555][ T27] audit: type=1326 audit(1579742547.315:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12160 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 01:22:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:27 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) [ 393.365941][T12183] binder: 12181:12183 ioctl c0046209 0 returned -22 01:22:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x80420, 0x104) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[]}}, 0x4051) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280)={@rand_addr, 0x0}, &(0x7f0000000400)=0x14) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="e60127bd7000fbdbdf25010000000400050008000b005d0e378bdbbf2d74cf61237510083baa58eca9c3c6313d807e27bf70fe8fb6c9757ae838becd576a8815a2dc189c9bf34ce45c3f6dd2fb096fd8ff6faa8aedaea9c99a1cdd75", @ANYRES32=r9, @ANYBLOB="05000200f6ff000014000900ff02000000000000000000000000000108000600ac1414aa"], 0x44}, 0x1, 0x0, 0x0, 0x4000181}, 0x24000001) 01:22:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x600) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) sendmsg$alg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="5c6a4a58e0e917a00c1ef77f5c46663c882c47", 0x13}, {0x0}, {&(0x7f00000000c0)="1a93d155d3ec7c4004680265022370732ee5df549490b48648", 0x19}, {&(0x7f0000000100)="1008b4ba88404eb4e41921246f7c563dadb3ccb31ff9d5c9a5592aeabfd5012b6fc80536e36f394443dcc348e6b3ac84a024587804849fb381cd9ee2cd8612c4226836ebc0ae58cde4b0d878a5c366ee1abbb4f30d019714b93c6af193ffe0f0bbeb4f73c573d9cdfefc44e233ef4e82b387468441b39c0b1186106e51eb8b0231b9a096b508696e03641cf1b384646c5a059f55c68d38ffda7e1f76ee1615c2", 0xa0}], 0x4, &(0x7f0000000200)=[@assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x30, 0x117, 0x2, 0x1a, "740d47b8538caeeea8fe2a361f28550b96aa64fc8d9599223161"}, @assoc={0x18, 0x117, 0x4, 0x400}], 0x78, 0x200440c6}, 0x404c001) r1 = getpid() tkill(r1, 0x9) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket(0x10, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b61, &(0x7f0000000540)) 01:22:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 01:22:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:27 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc0046209, 0x0) [ 393.706679][ T0] NOHZ: local_softirq_pending 08 01:22:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:28 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc0046209, 0x0) [ 393.794300][ T27] audit: type=1326 audit(1579742548.055:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12160 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 01:22:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:28 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1f4, &(0x7f0000efe000)={0x2000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000340)=[0x7, 0x2]) 01:22:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:28 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc0046209, 0x0) [ 394.228237][ T27] audit: type=1326 audit(1579742548.485:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12210 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 01:22:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x80420, 0x104) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[]}}, 0x4051) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280)={@rand_addr, 0x0}, &(0x7f0000000400)=0x14) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="e60127bd7000fbdbdf25010000000400050008000b005d0e378bdbbf2d74cf61237510083baa58eca9c3c6313d807e27bf70fe8fb6c9757ae838becd576a8815a2dc189c9bf34ce45c3f6dd2fb096fd8ff6faa8aedaea9c99a1cdd75", @ANYRES32=r9, @ANYBLOB="05000200f6ff000014000900ff02000000000000000000000000000108000600ac1414aa"], 0x44}, 0x1, 0x0, 0x0, 0x4000181}, 0x24000001) 01:22:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) setxattr$security_ima(&(0x7f0000001240)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, 0x0, 0x0) close(r2) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x7f) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/45, 0x2d}, {0x0}, {&(0x7f0000002480)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000480)=""/147, 0x93}], 0x7, &(0x7f0000000740)=""/167, 0xa7}, 0x200}, {{&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{0x0}, {&(0x7f0000001240)}], 0x2, &(0x7f00000013c0)=""/44, 0x2c}, 0xfffff800}, {{&(0x7f0000004480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000005940)=[{&(0x7f0000004500)=""/197, 0xc5}, {&(0x7f0000004700)=""/106, 0x6a}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x7, &(0x7f00000059c0)=""/3, 0x3}}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:22:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:29 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1f4, &(0x7f0000efe000)={0x2000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000340)=[0x7, 0x2]) [ 395.296381][T12242] binder: 12236:12242 ioctl c0046209 0 returned -22 01:22:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 01:22:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) [ 395.361170][ T27] audit: type=1326 audit(1579742549.625:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12238 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 01:22:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) [ 395.633427][T12264] binder: 12258:12264 ioctl c0046209 0 returned -22 01:22:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x80420, 0x104) syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[]}}, 0x4051) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280), &(0x7f0000000400)=0x14) 01:22:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:31 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) semget$private(0x0, 0x0, 0x600) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) sendmsg$alg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="5c6a4a58e0e917a00c1ef77f5c46663c882c47395874ae6637", 0x19}, {&(0x7f0000000080)="82a3d248197ce899cb3a8a5e15767b3d52c658749159ce2e9f2e2d4c1e6fe890a3fc69a6fde4300707ba78f9ff", 0x2d}, {&(0x7f00000000c0)="1a93d155d3ec7c4004680265022370732ee5df549490b48648", 0x19}, {&(0x7f0000000100)="1008b4ba88404eb4e41921246f7c563dadb3ccb31ff9d5c9a5592aeabfd5012b6fc80536e36f394443dcc348e6b3ac84a024587804849fb381cd9ee2cd8612c4226836ebc0ae58cde4b0d878a5c366ee1abbb4f30d019714b93c6af193ffe0f0bbeb4f73c573d9cdfefc44e233ef4e82b387468441b39c0b1186106e51eb8b0231b9a096b508696e03641cf1b384646c5a059f55c68d38ffda7e1f76ee1615c2", 0xa0}], 0x4, &(0x7f0000000200)=[@assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x30, 0x117, 0x2, 0x1a, "740d47b8538caeeea8fe2a361f28550b96aa64fc8d9599223161"}, @iv={0x38, 0x117, 0x2, 0x1f, "ae14364240ad30e4e6e4ee595f349591407307821804a7686166f7fcfd0f0a"}, @assoc={0x18, 0x117, 0x4, 0x400}], 0xb0, 0x200440c6}, 0x404c001) r1 = getpid() tkill(r1, 0x9) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket(0x10, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b61, &(0x7f0000000540)) 01:22:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) setxattr$security_ima(&(0x7f0000001240)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, 0x0, 0x0) close(r2) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x7f) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/45, 0x2d}, {0x0}, {&(0x7f0000002480)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000480)=""/147, 0x93}], 0x7, &(0x7f0000000740)=""/167, 0xa7}, 0x200}, {{&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{0x0}, {&(0x7f0000001240)}], 0x2, &(0x7f00000013c0)=""/44, 0x2c}, 0xfffff800}, {{&(0x7f0000004480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000005940)=[{&(0x7f0000004500)=""/197, 0xc5}, {&(0x7f0000004700)=""/106, 0x6a}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x7, &(0x7f00000059c0)=""/3, 0x3}}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) fadvise64(r0, 0x0, 0x2000000, 0x4) [ 397.088473][T12301] binder: 12293:12301 ioctl c0046209 0 returned -22 01:22:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 01:22:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:31 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) setxattr$security_ima(&(0x7f0000001240)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, 0x0, 0x0) close(r2) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x7f) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/45, 0x2d}, {0x0}, {&(0x7f0000002480)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000480)=""/147, 0x93}], 0x7, &(0x7f0000000740)=""/167, 0xa7}, 0x200}, {{&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{0x0}, {&(0x7f0000001240)}], 0x2, &(0x7f00000013c0)=""/44, 0x2c}, 0xfffff800}, {{&(0x7f0000004480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000005940)=[{&(0x7f0000004500)=""/197, 0xc5}, {&(0x7f0000004700)=""/106, 0x6a}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x7, &(0x7f00000059c0)=""/3, 0x3}}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:22:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) [ 397.718748][T12321] binder: 12316:12321 ioctl c0046209 0 returned -22 01:22:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x80420, 0x104) syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[]}}, 0x4051) 01:22:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:32 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:22:32 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCSETXW(r3, 0x5435, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000000), 0xa) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000040)=0x8001) socket$nl_generic(0x10, 0x3, 0x10) r4 = creat(0x0, 0x1) write$binfmt_script(r4, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r6) ioctl$TIOCSERGETLSR(r6, 0x5459, &(0x7f00000002c0)) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) close(r5) r7 = inotify_add_watch(r5, &(0x7f00000000c0)='./file0\x00', 0xd1000aae) inotify_rm_watch(r0, r7) [ 398.765255][T12351] binder: 12349:12351 ioctl c0046209 0 returned -22 01:22:33 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d9"], 0x3}}, 0x0) 01:22:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc04c5349, &(0x7f0000000000)) 01:22:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) [ 399.047127][T12366] binder: 12361:12366 ioctl c0046209 0 returned -22 01:22:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) [ 399.209098][ T27] audit: type=1804 audit(1579742553.465:77): pid=12379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/226/bus" dev="sda1" ino=17121 res=1 01:22:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x80420, 0x104) syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') 01:22:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:34 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @empty}}}}}, 0x0) 01:22:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:34 executing program 3: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x267) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x8, 0x0) 01:22:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sendfile(r1, r2, 0x0, 0x0) dup3(r0, r1, 0x0) 01:22:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502"], 0x3}}, 0x0) 01:22:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 01:22:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, 0x0) 01:22:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x80420, 0x104) 01:22:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x4c000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) 01:22:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc0046209, 0x0) 01:22:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) epoll_create(0x5) 01:22:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6(0xa, 0x3, 0xa3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x32}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:22:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc0046209, 0x0) 01:22:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x4c000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) 01:22:36 executing program 3: open(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x34) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000540)="dc8bc724d06a867df3577d06c01c02145c0c9f09addf8dbf59cf61ac2c9a35261cb98ec0fd1b101e6964c063c3acb3b8929449abcbe459522222fbaf6882a7f6", 0x41395881) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) sendto$inet6(r5, &(0x7f0000000580)="ca6154a1115ca8eb18b0b019eeb65e1f49581bb39ecfd65976357e8cb6dba824a30c9d0ce57dc1105a52559498dfdbaa5df07b985c1424c0e82b1a63221ca80a4781e9c649dc2cc0c706de24d697dbedf2f76ad339764c7e3de10a9117ec35032baa41a9ed5d2720e6e71c5c0096e31f62e5955c8b1e369efecd560f8468bbac0a9532b1365a6330608201686ff42ca874f4a545cc7a676399df", 0x9a, 0x20000804, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) io_setup(0x7, &(0x7f0000000240)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f0000001300)={{0x1}, {0x0, 0x6}, 0x10001, 0x0, 0x7}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r6, 0x0) eventfd2(0x1000, 0x80000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r7, 0x40505330, &(0x7f0000001300)={{0x1, 0x26}, {0x0, 0x6}, 0x10001, 0x0, 0x7}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f00000002c0), 0xf}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r8, 0x40505330, &(0x7f0000001300)={{0x0, 0x26}, {0x0, 0x6}, 0x10001, 0x0, 0x7}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000340)=""/173) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 402.093924][T12481] devpts: called with bogus options 01:22:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:37 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc0046209, 0x0) 01:22:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c05"], 0x3}}, 0x0) 01:22:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x32}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2e) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:22:37 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) 01:22:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:37 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 01:22:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010004000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x8010810, r1, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x7a5) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 01:22:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e"], 0x3}}, 0x0) 01:22:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f0000005bc0)={@mcast1}, 0x14) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x8010810, r1, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x7a5) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 01:22:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x4c000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='attr/exec\x00') socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r2, 0x6, &(0x7f00000003c0)={0x0, 0x0, 0x1}) r3 = socket$inet6(0xa, 0x3, 0x77) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000100)) 01:22:39 executing program 0: sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) finit_module(r0, &(0x7f00000029c0)='mountinfo\x00', 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:22:39 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(0x0, 0x141042, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 01:22:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/vlan/vlan0\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0x0) 01:22:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:39 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000440)="00c51ff84f9ebc13aae289e702129a0fd4f6ea0fe5f49d86ac48682b5d0061ae51008829b27e283b2ae45d13417f6775c8f96c", 0x33, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x5, @loopback}, 0x1c) write(r0, &(0x7f0000000340), 0x41395527) accept4(r0, &(0x7f0000000780)=@can, &(0x7f00000000c0)=0x80, 0x80000) r1 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1401200007000007002565317d7604a53a12a2f5022362c65634f9734c9cb73f0000008b63af7ae7"], 0x28) r3 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=r3, 0x12) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1401200007000007002565317d7604a53a12a2f5022362c65634f9734c9cb73f0000008b63af7ae77eb6b5f1"], 0x2c) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000080)='.\x00', 0xfe) r9 = inotify_init() r10 = inotify_add_watch(r9, &(0x7f0000000140)='.\x00', 0x80000000) inotify_rm_watch(r8, r10) inotify_rm_watch(r7, r10) 01:22:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 01:22:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd"], 0x3}}, 0x0) 01:22:39 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="4842df38064a9141736492db4497cbc04185a425ed76c791f51b53e739e294c319a96afc451e338314a95758e6eec04ba0e689a575865bd29765bc539097213147a251d12f0c61a2573bfe7a8b25ce9ece1f2801df123b093d0560a24e57e2d442f49a055b3f969ed299bb604b", 0x6d) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="85125117594974de10f46b2ed035193bc339a127d8e26d232e8913781ec5ec9a8b4244ed5b513a6e16ca5bb70f4f088d2b614ac2f6278d4add83e3a051c2ef28353f681d17f0acea3604f96ad82870595d408510af", 0x55, 0x0, 0x0, 0x2, r4}, &(0x7f0000000400)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x18000, 0x0) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000440)={0x2, 0x9}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 01:22:41 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="4842df38064a9141736492db4497cbc04185a425ed76c791f51b53e739e294c319a96afc451e338314a95758e6eec04ba0e689a575865bd29765bc539097213147a251d12f0c61a2573bfe7a8b25ce9ece1f2801df123b093d0560a24e57e2d442f49a055b3f969ed299bb604b", 0x6d) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="85125117594974de10f46b2ed035193bc339a127d8e26d232e8913781ec5ec9a8b4244ed5b513a6e16ca5bb70f4f088d2b614ac2f6278d4add83e3a051c2ef28353f681d17f0acea3604f96ad82870595d408510af", 0x55, 0x0, 0x0, 0x2, r4}, &(0x7f0000000400)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x18000, 0x0) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000440)={0x2, 0x9}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 01:22:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:41 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="4842df38064a9141736492db4497cbc04185a425ed76c791f51b53e739e294c319a96afc451e338314a95758e6eec04ba0e689a575865bd29765bc539097213147a251d12f0c61a2573bfe7a8b25ce9ece1f2801df123b093d0560a24e57e2d442f49a055b3f969ed299bb604b", 0x6d) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="85125117594974de10f46b2ed035193bc339a127d8e26d232e8913781ec5ec9a8b4244ed5b513a6e16ca5bb70f4f088d2b614ac2f6278d4add83e3a051c2ef28353f681d17f0acea3604f96ad82870595d408510af", 0x55, 0x0, 0x0, 0x2, r4}, &(0x7f0000000400)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x18000, 0x0) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000440)={0x2, 0x9}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 01:22:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x7a5) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 01:22:41 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0)=0x1ff, 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) setsockopt(r0, 0x80000000, 0xf0, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prctl$PR_MCE_KILL_GET(0x22) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{0x0}, {0x0}], 0x0, &(0x7f0000000400)={[{@test_dummy_encryption='test_dummy_encryption'}, {@journal_checksum='journal_checksum'}, {@auto_da_alloc='auto_da_alloc'}], [{@subj_type={'subj_type', 0x3d, '\''}}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="55513400ed588d67bb93d7697e776c73a92cf0afcce78f969a80ec35ad7c8ee3aaa93d0a4fc6883c77ccc388d48ec48c81e7aa34661eb755cae022e0132fed3101d076d8a0ce204b792707416920069ca5c01a97d8efaa69bba06dbb1a2a7d17d052beb638c4411e6bdc4be1e110770ae267b02aecbc96d137487e8bdc0d23577c76cb05882666976651c9b8bc125b09c74043d0d8d56ae2095bec59528bebf445ef290966df000a287a50959957ad0967851278c16fb7f98b60c9193906282efb8eaa33ccba0908e2fc7179cb27deb4", @ANYRES16=0x0, @ANYBLOB="01002abd7000fbdbdf250300000008000b000200000005002a0001000000080032000300000008002c0003000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$vhci(r3, &(0x7f0000000200)=@HCI_SCODATA_PKT, 0x1) 01:22:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005a00)=[{{&(0x7f0000000000)=@pppol2tp, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}, {&(0x7f0000000300)=""/233, 0xe9}, {0x0}], 0x4, &(0x7f0000000740)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@generic, 0x80, &(0x7f0000001380)=[{&(0x7f0000001240)}], 0x1}, 0xfffff800}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000004600)=""/231, 0xe7}, {0x0}, {0x0}, {&(0x7f0000005780)=""/84, 0x54}, {0x0}, {0x0}], 0x6, &(0x7f00000059c0)=""/3, 0x3}, 0x101}], 0x5, 0xf37d8d9591d4b8c8, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:41 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="4842df38064a9141736492db4497cbc04185a425ed76c791f51b53e739e294c319a96afc451e338314a95758e6eec04ba0e689a575865bd29765bc539097213147a251d12f0c61a2573bfe7a8b25ce9ece1f2801df123b093d0560a24e57e2d442f49a055b3f969ed299bb604b", 0x6d) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="85125117594974de10f46b2ed035193bc339a127d8e26d232e8913781ec5ec9a8b4244ed5b513a6e16ca5bb70f4f088d2b614ac2f6278d4add83e3a051c2ef28353f681d17f0acea3604f96ad82870595d408510af", 0x55, 0x0, 0x0, 0x2, r4}, &(0x7f0000000400)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x18000, 0x0) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000440)={0x2, 0x9}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 01:22:41 executing program 1: socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x40010}, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000001c0), 0x0) setgroups(0x54b, &(0x7f0000000180)) 01:22:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b"], 0x3}}, 0x0) 01:22:41 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="4842df38064a9141736492db4497cbc04185a425ed76c791f51b53e739e294c319a96afc451e338314a95758e6eec04ba0e689a575865bd29765bc539097213147a251d12f0c61a2573bfe7a8b25ce9ece1f2801df123b093d0560a24e57e2d442f49a055b3f969ed299bb604b", 0x6d) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="85125117594974de10f46b2ed035193bc339a127d8e26d232e8913781ec5ec9a8b4244ed5b513a6e16ca5bb70f4f088d2b614ac2f6278d4add83e3a051c2ef28353f681d17f0acea3604f96ad82870595d408510af", 0x55, 0x0, 0x0, 0x2, r4}, &(0x7f0000000400)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x18000, 0x0) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000440)={0x2, 0x9}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 01:22:41 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0)=0x1ff, 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) setsockopt(r0, 0x80000000, 0xf0, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prctl$PR_MCE_KILL_GET(0x22) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{0x0}, {0x0}], 0x0, &(0x7f0000000400)={[{@test_dummy_encryption='test_dummy_encryption'}, {@journal_checksum='journal_checksum'}, {@auto_da_alloc='auto_da_alloc'}], [{@subj_type={'subj_type', 0x3d, '\''}}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="55513400ed588d67bb93d7697e776c73a92cf0afcce78f969a80ec35ad7c8ee3aaa93d0a4fc6883c77ccc388d48ec48c81e7aa34661eb755cae022e0132fed3101d076d8a0ce204b792707416920069ca5c01a97d8efaa69bba06dbb1a2a7d17d052beb638c4411e6bdc4be1e110770ae267b02aecbc96d137487e8bdc0d23577c76cb05882666976651c9b8bc125b09c74043d0d8d56ae2095bec59528bebf445ef290966df000a287a50959957ad0967851278c16fb7f98b60c9193906282efb8eaa33ccba0908e2fc7179cb27deb4", @ANYRES16=0x0, @ANYBLOB="01002abd7000fbdbdf250300000008000b000200000005002a0001000000080032000300000008002c0003000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$vhci(r3, &(0x7f0000000200)=@HCI_SCODATA_PKT, 0x1) 01:22:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:41 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="4842df38064a9141736492db4497cbc04185a425ed76c791f51b53e739e294c319a96afc451e338314a95758e6eec04ba0e689a575865bd29765bc539097213147a251d12f0c61a2573bfe7a8b25ce9ece1f2801df123b093d0560a24e57e2d442f49a055b3f969ed299bb604b", 0x6d) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="85125117594974de10f46b2ed035193bc339a127d8e26d232e8913781ec5ec9a8b4244ed5b513a6e16ca5bb70f4f088d2b614ac2f6278d4add83e3a051c2ef28353f681d17f0acea3604f96ad82870595d408510af", 0x55, 0x0, 0x0, 0x2, r4}, &(0x7f0000000400)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x18000, 0x0) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000440)={0x2, 0x9}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 01:22:41 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read(r0, 0x0, 0x13) 01:22:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:42 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read(r0, 0x0, 0x13) 01:22:42 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="4842df38064a9141736492db4497cbc04185a425ed76c791f51b53e739e294c319a96afc451e338314a95758e6eec04ba0e689a575865bd29765bc539097213147a251d12f0c61a2573bfe7a8b25ce9ece1f2801df123b093d0560a24e57e2d442f49a055b3f969ed299bb604b", 0x6d) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000000340)="85125117594974de10f46b2ed035193bc339a127d8e26d232e8913781ec5ec9a8b4244ed5b513a6e16ca5bb70f4f088d2b614ac2f6278d4add83e3a051c2ef28353f681d17f0acea3604f96ad82870595d408510af", 0x55, 0x0, 0x0, 0x2, r4}, &(0x7f0000000400)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x18000, 0x0) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000440)={0x2, 0x9}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 01:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b8669"], 0x3}}, 0x0) 01:22:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) read(r0, 0x0, 0x0) 01:22:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x700) 01:22:42 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read(r0, 0x0, 0x13) 01:22:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x700) 01:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:42 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read(r0, 0x0, 0x13) 01:22:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 01:22:43 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(0x0, 0x141042, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 01:22:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:44 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:22:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:44 executing program 1: read(0xffffffffffffffff, 0x0, 0x13) 01:22:44 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r2, r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x400, 0x0) 01:22:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:44 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x0, 0x0, 0x526b}, 0x0, 0x2, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 01:22:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:44 executing program 1: read(0xffffffffffffffff, 0x0, 0x13) 01:22:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 01:22:44 executing program 1: read(0xffffffffffffffff, 0x0, 0x13) 01:22:45 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, 0x0, 0x13) 01:22:45 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 01:22:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x8010810, r1, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x7a5) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 01:22:47 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:22:47 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, 0x0, 0x13) 01:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4096, 0x1000}], 0x50}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000010c0)=0xfff, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 01:22:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:47 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, 0x0, 0x13) 01:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x2}}, 0x0) 01:22:47 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x13) 01:22:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='rose0\x00'}) 01:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}}, 0x0) 01:22:48 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:22:48 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x13) 01:22:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:48 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x13) [ 414.365134][T12839] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:22:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='rose0\x00'}) 01:22:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:22:48 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x10f, 0x0, 0x0, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 01:22:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 01:22:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) [ 414.639505][T12852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 414.728675][T12856] llc_conn_state_process: llc_conn_service failed [ 414.763124][T12861] llc_conn_state_process: llc_conn_service failed 01:22:49 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@ip_ttl={{0x14, 0x110, 0xd}}], 0x18}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r3 = socket(0x29, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_macvtap\x00', 0xfffffffd}, 0x18) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:22:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 414.909823][T12866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x14, 0x3}]}}}]}, 0x3c}}, 0x0) [ 415.089573][T12875] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_macvtap, syncid = -3, id = 0 01:22:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='rose0\x00'}) 01:22:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:22:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) [ 415.331790][T12890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 415.735421][T12919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') dup2(r2, r3) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:22:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='rose0\x00'}) 01:22:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000500000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x3}}, 0x0) 01:22:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:22:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) [ 416.876504][T12950] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 416.927224][T12950] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 01:22:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') dup2(r2, r3) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:22:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:22:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) [ 417.960006][T12969] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 417.973795][T12969] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 01:22:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:52 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 418.110936][T12976] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 418.133521][T12976] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 01:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 418.413147][T12990] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 418.473071][T12990] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 01:22:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') dup2(r2, r3) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:53 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:22:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:22:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:53 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:22:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:54 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:22:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:55 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:55 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:22:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:55 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:22:55 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:55 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:22:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:57 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:22:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:57 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:22:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:22:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:22:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:22:57 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:22:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:22:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket(0x400020000000010, 0x2, 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:22:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:22:58 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:22:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:22:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:22:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:22:58 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:22:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:22:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:22:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:23:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:23:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:23:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:23:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x29, 0x80002, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:23:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:23:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x29, 0x80002, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 01:23:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:23:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:23:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 01:23:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:23:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 01:23:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x29, 0x80002, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 01:23:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 01:23:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 01:23:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 01:23:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 01:23:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:23:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:23:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:23:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 01:23:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 01:23:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 01:23:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0x14, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x44}}, 0x0) 01:23:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x0, 0x2000000, 0x4) 01:23:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:10 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:10 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:10 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x0, 0x2000000, 0x4) 01:23:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x0, 0x2000000, 0x4) 01:23:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) connect$rxrpc(r1, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x910, @dev={0xfe, 0x80, [], 0x1d}, 0x8001}}, 0x24) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=""/208, 0x1008000, 0x1000, 0x9, 0x2}, 0x20) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:23:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:23:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:23:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 01:23:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x2000000, 0x4) 01:23:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x25}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 01:23:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) [ 441.352730][T13704] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:23:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 441.501268][T13710] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:23:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:23:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 442.332689][T13724] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:23:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:23:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 442.600128][T13736] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:23:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 01:23:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 01:23:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 01:23:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 01:23:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:19 executing program 4: chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0xffff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/2039], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 01:23:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) [ 445.628402][T13819] netlink: 704 bytes leftover after parsing attributes in process `syz-executor.5'. 01:23:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 445.712809][T13819] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. 01:23:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0xe, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 01:23:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) [ 446.072531][T13839] device team_slave_0 entered promiscuous mode [ 446.078825][T13839] device team_slave_1 entered promiscuous mode [ 446.111512][T13839] 8021q: adding VLAN 0 to HW filter on device ipvlan2 01:23:20 executing program 4: chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x29, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000200)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0xe, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 01:23:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x1, {0x1, 0xf0}, {0x1, 0x1ef, 0x4}, 0xfe, 0x1}, {0x3, 0x3, {0x0, 0xf1}, {0x1, 0xf0, 0x3}, 0xfe}, {0x2, 0x0, {0x1, 0xf0, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x3, {0x1, 0xf0}, {0x1, 0xf0, 0x3}, 0xfd, 0x1}, {0x1, 0x2, {0x0, 0xff}, {0x1, 0xf0, 0x1}, 0x1, 0xff}], 0xa0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 446.653301][T13853] 8021q: adding VLAN 0 to HW filter on device ipvlan3 01:23:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 01:23:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:21 executing program 4: chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:21 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:23:21 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0xffff}]}}}]}, 0x44}}, 0x0) 01:23:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:23:22 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:23:22 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:23:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:22 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:22 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:22 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 01:23:23 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:23 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:23:23 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:23:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:23 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:23:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:23:23 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:23:24 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:23:24 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:24 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'macvlan1\x00'}, 0x18) 01:23:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x2c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x2c}}, 0x0) 01:23:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 01:23:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:24 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 450.508926][T14003] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:23:24 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 01:23:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x2c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x2c}}, 0x0) 01:23:25 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) [ 450.756536][T14012] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:23:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x2c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x2c}}, 0x0) [ 451.015316][T14027] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:23:25 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 01:23:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 01:23:25 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:25 executing program 3: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:25 executing program 5: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) mmap(&(0x7f000018e000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) socket$inet6(0xa, 0x80003, 0x20) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_generic(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001b00050200000000000000001a010900170083006367726f75702e636f6e74726f6c6c6572730000c8a17b69000000002cbafdababda2ec1b8135024bf224be1f3da1bf05ec88797516a3347b8d24e06678a3caa2d0bae5b0a2eebbec2d52d1e1548acc2522d89ef902b9a71cb6d78122c15e3626a069fefb18b3633873d62b631ca62f9bbcb0e2240b449a1e073935a7b98fb93b9000000000000"], 0x2c}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000dd7487336f44a8c87f5fce6ea161cd04cc315763fb84662408c2f91f6478bf592a4dc9a737193d7f5ea3683ee82b763ea5c90d84de08dadc683cefba31288a37ad576a617308a647260ba0618e8455c094b723b93e2325763ee500af32c5ed29ddb0c811d327c02b0e03764f8b5794d052d3c9bf47fc948f405cb5032054eeb76458c341b1a79b84c6a941848d8ff47721f21270c1935f3275c4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000040)={r5, 0xfffc}, 0x8b5) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r10, 0x8a69, 0x101}, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000500)={r3}) socket(0x1d, 0x33d4c1c25b37f255, 0x0) setsockopt$bt_BT_SNDMTU(r12, 0x112, 0xc, &(0x7f0000000100)=0x3ff, 0x2) ioctl(r11, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r13 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r13, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r13, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e24, 0x4000004, @ipv4={[], [], @multicast2}, 0x127f}, {0xa, 0x4e24, 0x1ff, @mcast1, 0x6}, 0x0, [0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r13, 0x29, 0xc9, 0x0, 0x0) 01:23:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 452.075317][T14062] syz-executor.5 (14062) used greatest stack depth: 9680 bytes left 01:23:26 executing program 5: 01:23:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:26 executing program 5: 01:23:26 executing program 0: 01:23:26 executing program 3: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:26 executing program 5: 01:23:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:27 executing program 0: 01:23:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:27 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f00000000c0), 0x10) 01:23:27 executing program 1: 01:23:27 executing program 0: 01:23:27 executing program 1: 01:23:27 executing program 5: 01:23:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:27 executing program 0: 01:23:27 executing program 3: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:27 executing program 5: 01:23:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:28 executing program 1: 01:23:28 executing program 0: 01:23:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:28 executing program 5: 01:23:28 executing program 5: 01:23:28 executing program 1: 01:23:28 executing program 0: 01:23:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:28 executing program 1: 01:23:28 executing program 5: 01:23:28 executing program 0: 01:23:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:28 executing program 1: 01:23:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:28 executing program 3: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:28 executing program 0: 01:23:28 executing program 5: 01:23:29 executing program 1: 01:23:29 executing program 0: 01:23:29 executing program 5: 01:23:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:29 executing program 1: [ 454.994070][T14169] FAT-fs (loop4): bogus number of reserved sectors [ 455.013277][T14169] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:29 executing program 5: 01:23:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:29 executing program 0: 01:23:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:29 executing program 1: 01:23:29 executing program 5: 01:23:29 executing program 3: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:29 executing program 0: 01:23:30 executing program 5: 01:23:30 executing program 1: 01:23:30 executing program 0: 01:23:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:30 executing program 0: [ 455.885784][T14198] FAT-fs (loop4): bogus number of reserved sectors [ 455.910833][T14198] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:30 executing program 0: 01:23:30 executing program 1: 01:23:30 executing program 5: 01:23:30 executing program 2: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:30 executing program 3: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:30 executing program 1: 01:23:30 executing program 0: 01:23:30 executing program 5: 01:23:31 executing program 1: 01:23:31 executing program 0: 01:23:31 executing program 5: [ 456.889522][T14231] FAT-fs (loop4): bogus number of reserved sectors [ 456.900864][T14231] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:31 executing program 5: 01:23:31 executing program 0: 01:23:31 executing program 1: 01:23:31 executing program 2: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:31 executing program 0: 01:23:31 executing program 1: [ 457.656866][T14249] FAT-fs (loop4): bogus number of reserved sectors 01:23:31 executing program 5: [ 457.705625][T14249] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:32 executing program 1: 01:23:32 executing program 5: 01:23:32 executing program 0: 01:23:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:32 executing program 5: 01:23:32 executing program 1: 01:23:32 executing program 0: 01:23:32 executing program 2: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:32 executing program 1: 01:23:32 executing program 0: 01:23:32 executing program 5: [ 458.665268][T14280] FAT-fs (loop4): bogus number of reserved sectors [ 458.672866][T14280] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:33 executing program 0: 01:23:33 executing program 5: 01:23:33 executing program 1: 01:23:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:33 executing program 5: 01:23:33 executing program 0: 01:23:33 executing program 1: 01:23:33 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:34 executing program 1: 01:23:34 executing program 5: 01:23:34 executing program 0: [ 459.713882][T14308] FAT-fs (loop4): bogus number of reserved sectors [ 459.723887][T14308] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:34 executing program 1: 01:23:34 executing program 5: 01:23:34 executing program 0: 01:23:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:34 executing program 1: 01:23:34 executing program 5: 01:23:34 executing program 0: 01:23:34 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 460.712254][T14336] FAT-fs (loop4): bogus number of reserved sectors [ 460.733248][T14336] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:35 executing program 3: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:35 executing program 0: 01:23:35 executing program 5: 01:23:35 executing program 1: 01:23:35 executing program 0: 01:23:35 executing program 1: 01:23:35 executing program 5: 01:23:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:35 executing program 0: 01:23:35 executing program 1: 01:23:35 executing program 5: 01:23:35 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 461.749755][T14364] FAT-fs (loop4): bogus number of reserved sectors [ 461.769098][T14364] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:36 executing program 3: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:36 executing program 1: 01:23:36 executing program 0: 01:23:36 executing program 5: 01:23:36 executing program 1: 01:23:36 executing program 0: 01:23:36 executing program 5: 01:23:36 executing program 0: 01:23:36 executing program 1: 01:23:36 executing program 5: 01:23:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:36 executing program 2: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:37 executing program 3: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:37 executing program 5: 01:23:37 executing program 0: 01:23:37 executing program 1: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60, 0x0, 0x1}, 0x60) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/201, 0xc9}], 0x1, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x10, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket(0x2, 0x2, 0x0) dup2(r2, r1) [ 462.823313][T14394] FAT-fs (loop4): bogus number of reserved sectors [ 462.830100][T14394] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:37 executing program 5: [ 463.012381][T14406] EXT4-fs (loop1): invalid inodes per group: 16384 [ 463.012381][T14406] 01:23:37 executing program 0: 01:23:37 executing program 5: 01:23:37 executing program 0: 01:23:37 executing program 5: 01:23:37 executing program 5: 01:23:37 executing program 0: 01:23:37 executing program 2: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:38 executing program 5: [ 463.820812][T14406] EXT4-fs (loop1): Unrecognized mount option "./file0" or missing value [ 463.840852][T14406] EXT4-fs (loop1): failed to parse options in superblock: ./file0 [ 463.875272][T14406] EXT4-fs (loop1): invalid inodes per group: 16384 [ 463.875272][T14406] [ 463.991569][T14435] FAT-fs (loop4): bogus number of reserved sectors [ 464.023968][T14435] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:38 executing program 1: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60, 0x0, 0x1}, 0x60) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/201, 0xc9}], 0x1, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x10, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket(0x2, 0x2, 0x0) dup2(r2, r1) 01:23:38 executing program 0: 01:23:38 executing program 5: 01:23:38 executing program 5: 01:23:38 executing program 0: [ 464.348479][T14445] EXT4-fs (loop1): invalid inodes per group: 16384 [ 464.348479][T14445] 01:23:38 executing program 5: 01:23:38 executing program 0: 01:23:38 executing program 5: 01:23:38 executing program 2: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:39 executing program 0: 01:23:39 executing program 1: 01:23:39 executing program 5: 01:23:39 executing program 0: [ 465.079613][T14470] FAT-fs (loop4): bogus number of reserved sectors [ 465.086338][T14470] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:39 executing program 0: 01:23:39 executing program 5: 01:23:39 executing program 1: 01:23:39 executing program 0: 01:23:39 executing program 5: 01:23:39 executing program 2: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:40 executing program 1: 01:23:40 executing program 0: 01:23:40 executing program 5: 01:23:40 executing program 5: 01:23:40 executing program 0: 01:23:40 executing program 1: 01:23:40 executing program 5: 01:23:40 executing program 0: [ 466.292877][T14505] FAT-fs (loop4): bogus number of reserved sectors [ 466.315874][T14505] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:40 executing program 1: 01:23:40 executing program 5: 01:23:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:41 executing program 2: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:41 executing program 1: 01:23:41 executing program 0: 01:23:41 executing program 5: 01:23:41 executing program 1: 01:23:41 executing program 0: 01:23:41 executing program 5: 01:23:41 executing program 5: 01:23:41 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:23:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000000c0)=0x7, 0x4) [ 467.425397][T14533] FAT-fs (loop4): bogus number of reserved sectors [ 467.463587][T14533] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:42 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:23:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:23:42 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000002500)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000cc0)="9be4eab60cebfee0b039002a43c3", 0xe}], 0x1}}], 0x1, 0x0) 01:23:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:42 executing program 2: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:42 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001600010100000000200000e0010070cc140002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:23:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs, 0x26) sendmmsg$unix(r2, &(0x7f0000000ec0), 0x49249249249255f, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffbb) 01:23:42 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) stat(0x0, &(0x7f0000000880)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)) socket(0x11, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00\x00=00000000000000000140000,uj\br_)$=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ea57c874e0f04ad510"]) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000940)='fuse\x00', 0x3a7188a5757e0467, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r5, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='>\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r6, 0x0, 0xc8, &(0x7f0000000080), 0x4) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e23, 0x0, @rand_addr="6193d03537e27ecf0365d059a1b2a260"}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}}}}], 0x28}}], 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643df41cedc865ffe6d56c812782a3628813c131ef3bba0dd90c6460b3e8b4650016565c2acec5dfea437619e2803b704a5fc4f995537ca9e4b3a9868fe4ab9ba78e21f27783c634ec3a54a43bc7a6ef345e962e2d27096542de74a3e08ed53dcd2131c981ba452a6e841c7714435bad5932f6faa8dd0d", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r4, @ANYRESOCT=r7], @ANYPTR, @ANYRES32=r6, @ANYBLOB="e64583216eb0fc283820010000805f69643d", @ANYRESDEC=0x0]) creat(0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000e672d9f490960e6d795080e8b42bb6b8094aa26c48329427682af8d5491bae602fd7a9d17ac551fdceb6f600254597c1736fbbf3242e782e0b2cf73b0de649f73993c2c938ae80b57c8fa7570732866414a21c040cbee1abd02c0c27b072a712409f68f4ffac3020bf158fdbb03f054b974e73767b1b80129d"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) write(r8, 0x0, 0x0) close(r8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000998c00000000e00100000000000000000000db8b0000090000000000000000000000000000b1a73a7dcbb4454bd779dea1053bd3040000000000000d9e36c2f4f526a89c56c821707f0000000000ff02000000000000010000000000000000000000000000000000cf8403267e429115e3030000000000000000000000000000000000000000000000000000000000000000000000000000002001080000000000040000000000000000000000000000000052f3c38db9be23fb1c0000000000000000000000040000000000000000000000378a94e64587675b5666d7e457b86955546cac4d9ac3378f9141b29ca4296f0ffb3acd4e7d39c3a91def6b1a1a682b4419bd93fa3e79c7c1144bbc2ea1b46b6ffb6326f9a6214aea00"/296]) close(0xffffffffffffffff) [ 468.344501][T14568] FAT-fs (loop4): bogus number of reserved sectors [ 468.366172][T14568] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:42 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) stat(0x0, &(0x7f0000000880)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)) socket(0x11, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00\x00=00000000000000000140000,uj\br_)$=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ea57c874e0f04ad510"]) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000940)='fuse\x00', 0x3a7188a5757e0467, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r5, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='>\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r6, 0x0, 0xc8, &(0x7f0000000080), 0x4) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e23, 0x0, @rand_addr="6193d03537e27ecf0365d059a1b2a260"}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}}}}], 0x28}}], 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643df41cedc865ffe6d56c812782a3628813c131ef3bba0dd90c6460b3e8b4650016565c2acec5dfea437619e2803b704a5fc4f995537ca9e4b3a9868fe4ab9ba78e21f27783c634ec3a54a43bc7a6ef345e962e2d27096542de74a3e08ed53dcd2131c981ba452a6e841c7714435bad5932f6faa8dd0d", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r4, @ANYRESOCT=r7], @ANYPTR, @ANYRES32=r6, @ANYBLOB="e64583216eb0fc283820010000805f69643d", @ANYRESDEC=0x0]) creat(0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000e672d9f490960e6d795080e8b42bb6b8094aa26c48329427682af8d5491bae602fd7a9d17ac551fdceb6f600254597c1736fbbf3242e782e0b2cf73b0de649f73993c2c938ae80b57c8fa7570732866414a21c040cbee1abd02c0c27b072a712409f68f4ffac3020bf158fdbb03f054b974e73767b1b80129d"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) write(r8, 0x0, 0x0) close(r8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/296]) close(0xffffffffffffffff) 01:23:43 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:43 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) stat(0x0, &(0x7f0000000880)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00\x00=00000000000000000140000,uj\br_)$=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ea57c874e0f04ad510"]) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r5, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='>\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r6, 0x0, 0xc8, &(0x7f0000000080), 0x4) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e23, 0x0, @rand_addr="6193d03537e27ecf0365d059a1b2a260"}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}}}}], 0x28}}], 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643df41cedc865ffe6d56c812782a3628813c131ef3bba0dd90c6460b3e8b4650016565c2acec5dfea437619e2803b704a5fc4f995537ca9e4b3a9868fe4ab9ba78e21f27783c634ec3a54a43bc7a6ef345e962e2d27096542de74a3e08ed53dcd2131c981ba452a6e841c7714435bad5932f6faa8dd0da04aced657a547dd41a4e77567c095fe86d789d58af2a6d1bb9de9e878291e86bac24b4e910018", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r4, @ANYRESOCT=r7], @ANYPTR, @ANYRES32=r6, @ANYBLOB="e64583216eb0fc283820010000805f69643d", @ANYRESDEC=0x0]) creat(0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000e672d9f490960e6d795080e8b42bb6b8094aa26c48329427682af8d5491bae602fd7a9d17ac551fdceb6f600254597c1736fbbf3242e782e0b2cf73b0de649f73993c2c938ae80b57c8fa7570732866414a21c040cbee1abd02c0c27b072a712409f68f4ffac3020bf158fdbb03f054b974e73767b1b80129d"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) write(r8, 0x0, 0x0) close(r8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/296]) close(0xffffffffffffffff) 01:23:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) [ 469.263076][T14605] FAT-fs (loop4): bogus number of reserved sectors [ 469.269711][T14605] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x284, 0x0}}], 0x400000000000065, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0x4) chdir(&(0x7f00000000c0)='./file0\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000100) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) 01:23:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:43 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:23:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:44 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:44 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:44 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) [ 470.390698][T14663] FAT-fs (loop4): bogus number of reserved sectors [ 470.400882][T14663] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:44 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000000)) getresgid(&(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000180)) setfsgid(r4) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:23:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) 01:23:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:45 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 01:23:45 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:45 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) gettid() tkill(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) 01:23:45 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:45 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 01:23:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 471.478347][T14707] FAT-fs (loop4): bogus number of reserved sectors [ 471.499211][T14707] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000032240)=""/102400, 0x19000, 0x7fe000) 01:23:46 executing program 2: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:46 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 01:23:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:46 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) stat(0x0, &(0x7f0000000880)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)) socket(0x11, 0x2, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r5, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='>\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r6, 0x0, 0xc8, &(0x7f0000000080), 0x4) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e23, 0x0, @rand_addr="6193d03537e27ecf0365d059a1b2a260"}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}}}}], 0x28}}], 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643df41cedc865ffe6d56c812782a3628813c131ef3bba0dd90c6460b3e8b4650016565c2acec5dfea437619e2803b704a5fc4f995537ca9e4b3a9868fe4ab9ba78e21f27783c634ec3a54a43bc7a6ef345e962e2d27096542de74a3e08ed53dcd2131c981ba452a6e841c7714435bad5932f6faa8dd0da04aced657a547dd41a4e77567c095fe86d789d58af2a6d1bb9de9e878291e86bac24b4e910018", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r4, @ANYRESOCT=r7], @ANYPTR, @ANYRES32=r6, @ANYBLOB="e64583216eb0fc283820010000805f69643d", @ANYRESDEC=0x0]) creat(0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000e672d9f490960e6d795080e8b42bb6b8094aa26c48329427682af8d5491bae602fd7a9d17ac551fdceb6f600254597c1736fbbf3242e782e0b2cf73b0de649f73993c2c938ae80b57c8fa7570732866414a21c040cbee1abd02c0c27b072a712409f68f4ffac3020bf158fdbb03f054b974e73767b1b80129d"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) write(r8, 0x0, 0x0) close(r8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000998c00000000e00100000000000000000000db8b0000090000000000000000000000000000b1a73a7dcbb4454bd779dea1053bd3040000000000000d9e36c2f4f526a89c56c821707f0000000000ff02000000000000010000000000000000000000000000000000cf8403267e429115e3030000000000000000000000000000000000000000000000000000000000000000000000000000002001080000000000040000000000000000000000000000000052f3c38db9be23fb1c0000000000000000000000040000000000000000000000378a94e64587675b5666d7e457b86955546cac4d9ac3378f9141b29ca4296f0ffb3acd4e7d39c3a91def6b1a1a682b4419bd93fa3e79c7c1144bbc2ea1b46b6ffb6326f9a6214aea00"/296]) close(0xffffffffffffffff) 01:23:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 01:23:46 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x836a, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:23:46 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) stat(0x0, &(0x7f0000000880)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)) r5 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', r6, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00\x00=00000000000000000140000,uj\br_)$=', @ANYRESDEC=r6, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ea57c874e0f04ad510"]) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000940)='fuse\x00', 0x3a7188a5757e0467, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r7, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='>\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r8, 0x0, 0xc8, &(0x7f0000000080), 0x4) r9 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r9, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e23, 0x0, @rand_addr="6193d03537e27ecf0365d059a1b2a260"}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}}}}], 0x28}}], 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643df41cedc865ffe6d56c812782a3628813c131ef3bba0dd90c6460b3e8b4650016565c2acec5dfea437619e2803b704a5fc4f995537ca9e4b3a9868fe4ab9ba78e21f27783c634ec3a54a43bc7a6ef345e962e2d27096542de74a3e08ed53dcd2131c981ba452a6e841c7714435bad5932f6faa8dd0da04aced657a547dd41a4e77567c095fe86d789d58af2a6d1bb9de9e878291e86bac24b4e910018", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r4, @ANYRESOCT=r9], @ANYPTR, @ANYRES32=r8, @ANYBLOB="e64583216eb0fc283820010000805f69643d", @ANYRESDEC=0x0]) creat(0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000e672d9f490960e6d795080e8b42bb6b8094aa26c48329427682af8d5491bae602fd7a9d17ac551fdceb6f600254597c1736fbbf3242e782e0b2cf73b0de649f73993c2c938ae80b57c8fa7570732866414a21c040cbee1abd02c0c27b072a712409f68f4ffac3020bf158fdbb03f054b974e73767b1b80129d"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) write(r10, 0x0, 0x0) close(r10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/296]) close(0xffffffffffffffff) 01:23:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 01:23:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 472.553489][T14765] FAT-fs (loop4): bogus number of reserved sectors [ 472.579577][T14765] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:47 executing program 2: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000400)) 01:23:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 01:23:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='l'], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:47 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:23:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0xfffffdff) 01:23:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(r1) 01:23:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) [ 473.719525][T14809] FAT-fs (loop4): invalid media value (0x00) [ 473.729070][T14809] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:48 executing program 2: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x29, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32, @ANYBLOB="0000000000000000080112000b0001006970366772650000f80002001400070000000000000000000000ffffac1e050114001400fe88000000000000000000000000010105000a000100000006000f000600000006000f000500000006000e000100000004001200080005000900000006000f007900000005000a0001000000060010004e200000060002000000000008000500feffffff14000600fe800000000000000000000000000027140007000000000000000000000000000000000114000600ff010000000000000000000000000001140007000000000000000000000000000000000114000700fe8800000000000000000000000001011400060000000000000000000000ffffac141421"], 0x128}}, 0x48080) 01:23:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) [ 473.924345][T14825] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 473.965799][T14828] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:23:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32, @ANYBLOB="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"], 0x128}}, 0x48080) 01:23:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x0, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 474.545388][T14842] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 474.558059][T14846] FAT-fs (loop4): invalid media value (0x00) [ 474.580784][T14846] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x0, 0x18, "60f23df620884df2294fde1caf589948a44c67"}) [ 474.595961][T14841] netlink: 'syz-executor.1': attribute type 20 has an invalid length. 01:23:49 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0xfdab, 0x0, 0x0, 0xfffffc37) recvmmsg(r1, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 01:23:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x0, 0x0, "60f23df620884df2294fde1caf589948a44c67"}) 01:23:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 474.982756][T14868] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:23:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 01:23:49 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'macvlan1\x00', 0x8}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 01:23:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 475.466778][T14880] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:23:49 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff801) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x4}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, 0x0, 0x0) 01:23:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 475.617231][ T27] audit: type=1804 audit(1579742629.875:78): pid=14888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/399/memory.events" dev="sda1" ino=16690 res=1 [ 475.744937][T14897] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 475.758866][ T27] audit: type=1800 audit(1579742629.875:79): pid=14888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16690 res=0 [ 475.797423][T14899] FAT-fs (loop4): invalid media value (0x00) [ 475.811496][T14899] FAT-fs (loop4): Can't find a valid FAT filesystem [ 475.817396][ T27] audit: type=1804 audit(1579742629.875:80): pid=14888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/399/memory.events" dev="sda1" ino=16690 res=1 [ 475.818156][T14902] bridge0: mtu less than device minimum [ 475.850431][ T27] audit: type=1804 audit(1579742629.915:81): pid=14888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/399/memory.events" dev="sda1" ino=16690 res=1 [ 475.851196][T14901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) [ 476.101563][T14915] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.417544][ T27] audit: type=1804 audit(1579742630.675:82): pid=14894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/399/memory.events" dev="sda1" ino=16690 res=1 [ 476.461196][ T27] audit: type=1800 audit(1579742630.675:83): pid=14894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16690 res=0 [ 476.478749][T14902] bridge0: mtu less than device minimum [ 476.500778][ T27] audit: type=1804 audit(1579742630.705:84): pid=14902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/399/memory.events" dev="sda1" ino=16690 res=1 [ 476.540793][ T27] audit: type=1804 audit(1579742630.715:85): pid=14894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir292414271/syzkaller.my9Z1u/399/memory.events" dev="sda1" ino=16690 res=1 01:23:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 476.723538][T14930] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.740662][T14929] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:23:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:51 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'macvlan1\x00', 0xb}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 476.896763][T14935] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:51 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:51 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) [ 477.104793][T14943] FAT-fs (loop4): invalid media value (0x00) [ 477.178112][T14943] FAT-fs (loop4): Can't find a valid FAT filesystem [ 477.249888][T14959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:51 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 477.467585][T14970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:51 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) [ 477.572787][T14977] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 477.601047][T14974] FAT-fs (loop4): invalid media value (0x00) 01:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 477.629145][T14974] FAT-fs (loop4): Can't find a valid FAT filesystem [ 477.699409][T14984] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:23:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 478.052044][T14994] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 478.093991][T14997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 01:23:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 478.499081][T15010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 478.730934][T15020] FAT-fs (loop4): invalid media value (0x00) [ 478.737057][T15020] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 01:23:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:23:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 01:23:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:23:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 479.513136][T15048] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 479.730219][T15059] FAT-fs (loop4): invalid media value (0x00) [ 479.739891][T15059] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 01:23:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:23:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 01:23:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:23:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 01:23:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 480.642806][T15097] FAT-fs (loop4): invalid media value (0x00) [ 480.648978][T15097] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) [ 481.047838][T15111] __nla_validate_parse: 2 callbacks suppressed [ 481.047851][T15111] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 01:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 01:23:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 481.599258][T15139] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 481.776240][T15153] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 481.932387][T15161] FAT-fs (loop4): invalid media value (0x00) [ 481.937212][T15154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 481.964006][T15161] FAT-fs (loop4): Can't find a valid FAT filesystem [ 482.007962][T15154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.016282][T15154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:23:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 482.346242][T15184] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 482.408155][T15184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.417910][T15184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 482.468590][T15188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:23:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 482.852471][T15201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 482.908582][T15205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 482.921920][T15205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.935155][T15205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) 01:23:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 483.273105][T15227] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 483.344797][T15230] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 483.377718][T15230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 483.389090][T15230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:23:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400020000000010, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x2000000, 0x4) 01:23:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 01:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) 01:23:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 01:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 483.984450][T15248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 484.009211][T15248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 484.030352][T15248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x32, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 01:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x34, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:23:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) 01:23:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r2 = socket(0x29, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 484.291925][ T7934] ================================================================== [ 484.300173][ T7934] BUG: KCSAN: data-race in evict / insert_inode_locked [ 484.307013][ T7934] [ 484.309345][ T7934] write to 0xffff888125468888 of 8 bytes by task 15262 on cpu 0: [ 484.317073][ T7934] insert_inode_locked+0x2db/0x3b0 [ 484.322196][ T7934] __ext4_new_inode+0x17e7/0x2f10 [ 484.327225][ T7934] ext4_mkdir+0x270/0x820 [ 484.331565][ T7934] vfs_mkdir+0x283/0x390 [ 484.335819][ T7934] do_mkdirat+0x1ac/0x1f0 [ 484.340272][ T7934] __x64_sys_mkdir+0x40/0x50 [ 484.344865][ T7934] do_syscall_64+0xcc/0x3a0 [ 484.349371][ T7934] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 484.355318][ T7934] [ 484.357658][ T7934] read to 0xffff888125468888 of 8 bytes by task 7934 on cpu 1: [ 484.365209][ T7934] evict+0x2a0/0x410 [ 484.369120][ T7934] iput+0x371/0x4e0 [ 484.372934][ T7934] dentry_unlink_inode+0x270/0x2e0 [ 484.378038][ T7934] d_delete+0xdb/0xe0 [ 484.382020][ T7934] vfs_rmdir+0x2e2/0x300 [ 484.386265][ T7934] do_rmdir+0x2cb/0x300 [ 484.390425][ T7934] __x64_sys_rmdir+0x2f/0x40 [ 484.395025][ T7934] do_syscall_64+0xcc/0x3a0 [ 484.399552][ T7934] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 484.405430][ T7934] [ 484.407755][ T7934] Reported by Kernel Concurrency Sanitizer on: [ 484.413917][ T7934] CPU: 1 PID: 7934 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 484.422502][ T7934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.432711][ T7934] ================================================================== [ 484.440772][ T7934] Kernel panic - not syncing: panic_on_warn set ... [ 484.447369][ T7934] CPU: 1 PID: 7934 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 484.456169][ T7934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.466240][ T7934] Call Trace: [ 484.469544][ T7934] dump_stack+0x11d/0x181 [ 484.473887][ T7934] panic+0x210/0x640 [ 484.477797][ T7934] ? ext4_free_inode+0x1dd/0xa50 [ 484.482740][ T7934] ? vprintk_func+0x8d/0x140 [ 484.487344][ T7934] kcsan_report.cold+0xc/0xd [ 484.492073][ T7934] kcsan_setup_watchpoint+0x3fe/0x460 [ 484.497454][ T7934] __tsan_read8+0xc6/0x100 [ 484.501982][ T7934] evict+0x2a0/0x410 [ 484.505881][ T7934] iput+0x371/0x4e0 [ 484.509740][ T7934] ? ext4_sync_fs+0x470/0x470 [ 484.514432][ T7934] dentry_unlink_inode+0x270/0x2e0 [ 484.519554][ T7934] d_delete+0xdb/0xe0 [ 484.523541][ T7934] vfs_rmdir+0x2e2/0x300 [ 484.527786][ T7934] do_rmdir+0x2cb/0x300 [ 484.531947][ T7934] __x64_sys_rmdir+0x2f/0x40 [ 484.536549][ T7934] do_syscall_64+0xcc/0x3a0 [ 484.541068][ T7934] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 484.546959][ T7934] RIP: 0033:0x45b0b7 [ 484.550862][ T7934] Code: 00 66 90 b8 57 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.566954][T15272] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 484.570572][ T7934] RSP: 002b:00007fff62118528 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 484.570588][ T7934] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 000000000045b0b7 [ 484.570598][ T7934] RDX: 0000000000000000 RSI: 000000000071d698 RDI: 00007fff62119660 [ 484.570607][ T7934] RBP: 00000000000002af R08: 0000000000000000 R09: 0000000000000001 [ 484.570617][ T7934] R10: 000000000000000a R11: 0000000000000207 R12: 00007fff62119660 [ 484.570628][ T7934] R13: 000000000137c940 R14: 0000000000000000 R15: 00007fff62119660 [ 484.578611][ T7934] Kernel Offset: disabled [ 484.631555][ T7934] Rebooting in 86400 seconds..