000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) 12:30:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000380)=[{}], 0x1, 0x5000000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x800, 0x200, 0x8, 0x0, 0x95cf, 0x1, 0x20}, &(0x7f0000000080)=0x20) open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0xd4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x7f499eb2ae778c31}) epoll_pwait(r4, &(0x7f0000000380)=[{}], 0x1, 0x5000000, 0x0, 0x0) r5 = dup3(r2, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) [ 1104.621747][ T27] audit: type=1800 audit(1589373025.655:185): pid=7592 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16273 res=0 12:30:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) [ 1104.776262][ T27] audit: type=1800 audit(1589373025.815:186): pid=7602 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16381 res=0 12:30:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) 12:30:27 executing program 2: r0 = getpid() r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 12:30:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 12:30:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x10, "94d98c87ecaf1dc20a66fd452d2d"}]}}}}}}}}, 0x0) 12:30:27 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) 12:30:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000380)=[{}], 0x1, 0x5000000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x800, 0x200, 0x8, 0x0, 0x95cf, 0x1, 0x20}, &(0x7f0000000080)=0x20) open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0xd4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x7f499eb2ae778c31}) epoll_pwait(r4, &(0x7f0000000380)=[{}], 0x1, 0x5000000, 0x0, 0x0) r5 = dup3(r2, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 12:30:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000380)=[{}], 0x1, 0x5000000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x800, 0x200, 0x8, 0x0, 0x95cf, 0x1, 0x20}, &(0x7f0000000080)=0x20) open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0xd4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x7f499eb2ae778c31}) epoll_pwait(r4, &(0x7f0000000380)=[{}], 0x1, 0x5000000, 0x0, 0x0) r5 = dup3(r2, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) [ 1106.114397][ T7628] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1106.167871][ T27] audit: type=1800 audit(1589373027.206:187): pid=7631 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16295 res=0 12:30:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x10, "94d98c87ecaf1dc20a66fd452d2d"}]}}}}}}}}, 0x0) [ 1106.331784][ T27] audit: type=1800 audit(1589373027.246:188): pid=7632 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16290 res=0 12:30:27 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00-\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c0002000600020000000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:30:27 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB='#'], 0x1) write(r3, &(0x7f0000000340), 0x41395527) tkill(r2, 0x14) [ 1106.486296][ T7648] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:30:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x10, "94d98c87ecaf1dc20a66fd452d2d"}]}}}}}}}}, 0x0) 12:30:27 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00-\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c0002000600020000000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1106.699958][ T7656] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:30:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x10, "94d98c87ecaf1dc20a66fd452d2d"}]}}}}}}}}, 0x0) [ 1106.881243][ T7663] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:30:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1, 0x0) 12:30:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="d80100000202000000000000000000000000000008000940000000002c00038006000340000000000c00028005000100000000001400018008000100ffff"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) 12:30:28 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB='#'], 0x1) write(r3, &(0x7f0000000340), 0x41395527) tkill(r2, 0x14) 12:30:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f8ffffff0000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f0000000280)="058966798c9b6a39c5f14930f22a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:30:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00-\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c0002000600020000000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:30:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x7fffffff) 12:30:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f8ffffff0000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f0000000280)="058966798c9b6a39c5f14930f22a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:30:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00-\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c0002000600020000000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:30:28 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 12:30:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="d80100000202000000000000000000000000000008000940000000002c00038006000340000000000c00028005000100000000001400018008000100ffff"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) 12:30:28 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB='#'], 0x1) write(r3, &(0x7f0000000340), 0x41395527) tkill(r2, 0x14) 12:30:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x7fffffff) 12:30:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f8ffffff0000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f0000000280)="058966798c9b6a39c5f14930f22a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:30:28 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB='#'], 0x1) write(r3, &(0x7f0000000340), 0x41395527) tkill(r2, 0x14) 12:30:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="d80100000202000000000000000000000000000008000940000000002c00038006000340000000000c00028005000100000000001400018008000100ffff"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) 12:30:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x7fffffff) 12:30:28 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 12:30:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x7fffffff) 12:30:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="d80100000202000000000000000000000000000008000940000000002c00038006000340000000000c00028005000100000000001400018008000100ffff"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) 12:30:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f8ffffff0000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f0000000280)="058966798c9b6a39c5f14930f22a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:30:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 12:30:29 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x268, 0x0, 0x0, 0x268, 0x418, 0x460, 0x460, 0x418, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1b0, 0x218, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@empty, [], @ipv4=@local}}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r1 = memfd_create(&(0x7f00000000c0)='systemem0md5sul$\x00\x10^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5k\x8f\xfa\xd5\xb1V\x95N9\xa8\xf6HSL}\xb0\x03D(_\x1e,\xe0\xfc3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\xa3\x8f\xb2\xaf\xd2\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88&\xf7L\x94\xf8\xc3\x99\xab\xe0\xc4J.\xa9uG\\A\xfb{y\x92Y\xbd\x12j\xf6\x02$v\xd1\x18\xc5\x98\x17\xe9nJ\b^\x9dOr\x13rm\xf1\xbb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xac\x0f\xa45b\x90<\t\x89G\x14\x15\xf37\xa4[\x88p[\xbc\xb6j\xc7D\xf5\xbb\x05B\xe2\x14{-\xd2i\x9035\x12\x86-\xa8\xa7\xdbv\xd9\xea\x97\b2\\\x92\xc7\xe7^\xad\xcdx\xd1?\xee\x9b\xf0\xfb\xa0\xfc\xf7\xccW\x95\xd8\xcb\x0e$\xd7\xe7 \xbaY\xb1\x01\x15\x17\x02i\"\x83\'\x18\xdc\xedQA\x89\xd0\xa9$\xb6\x87\xa4;\xcfNz\x87\xe1\x1am\xd8G\x8a\xed\rwHu\xdb_;\xa6\x11ls\xafQh\x97j\xf6d', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:30:29 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 12:30:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x7fffffff) 12:30:29 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x0) read(r0, 0x0, 0x0) 12:30:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x7fffffff) [ 1108.257184][ T7757] xt_CT: No such helper "netbios-ns" 12:30:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x7fffffff) 12:30:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 12:30:29 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) 12:30:29 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x268, 0x0, 0x0, 0x268, 0x418, 0x460, 0x460, 0x418, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1b0, 0x218, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@empty, [], @ipv4=@local}}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r1 = memfd_create(&(0x7f00000000c0)='systemem0md5sul$\x00\x10^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5k\x8f\xfa\xd5\xb1V\x95N9\xa8\xf6HSL}\xb0\x03D(_\x1e,\xe0\xfc3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\xa3\x8f\xb2\xaf\xd2\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88&\xf7L\x94\xf8\xc3\x99\xab\xe0\xc4J.\xa9uG\\A\xfb{y\x92Y\xbd\x12j\xf6\x02$v\xd1\x18\xc5\x98\x17\xe9nJ\b^\x9dOr\x13rm\xf1\xbb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xac\x0f\xa45b\x90<\t\x89G\x14\x15\xf37\xa4[\x88p[\xbc\xb6j\xc7D\xf5\xbb\x05B\xe2\x14{-\xd2i\x9035\x12\x86-\xa8\xa7\xdbv\xd9\xea\x97\b2\\\x92\xc7\xe7^\xad\xcdx\xd1?\xee\x9b\xf0\xfb\xa0\xfc\xf7\xccW\x95\xd8\xcb\x0e$\xd7\xe7 \xbaY\xb1\x01\x15\x17\x02i\"\x83\'\x18\xdc\xedQA\x89\xd0\xa9$\xb6\x87\xa4;\xcfNz\x87\xe1\x1am\xd8G\x8a\xed\rwHu\xdb_;\xa6\x11ls\xafQh\x97j\xf6d', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:30:29 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x0) read(r0, 0x0, 0x0) 12:30:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 1108.621753][ T7780] xt_CT: No such helper "netbios-ns" 12:30:29 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x268, 0x0, 0x0, 0x268, 0x418, 0x460, 0x460, 0x418, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1b0, 0x218, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@empty, [], @ipv4=@local}}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r1 = memfd_create(&(0x7f00000000c0)='systemem0md5sul$\x00\x10^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5k\x8f\xfa\xd5\xb1V\x95N9\xa8\xf6HSL}\xb0\x03D(_\x1e,\xe0\xfc3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\xa3\x8f\xb2\xaf\xd2\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88&\xf7L\x94\xf8\xc3\x99\xab\xe0\xc4J.\xa9uG\\A\xfb{y\x92Y\xbd\x12j\xf6\x02$v\xd1\x18\xc5\x98\x17\xe9nJ\b^\x9dOr\x13rm\xf1\xbb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xac\x0f\xa45b\x90<\t\x89G\x14\x15\xf37\xa4[\x88p[\xbc\xb6j\xc7D\xf5\xbb\x05B\xe2\x14{-\xd2i\x9035\x12\x86-\xa8\xa7\xdbv\xd9\xea\x97\b2\\\x92\xc7\xe7^\xad\xcdx\xd1?\xee\x9b\xf0\xfb\xa0\xfc\xf7\xccW\x95\xd8\xcb\x0e$\xd7\xe7 \xbaY\xb1\x01\x15\x17\x02i\"\x83\'\x18\xdc\xedQA\x89\xd0\xa9$\xb6\x87\xa4;\xcfNz\x87\xe1\x1am\xd8G\x8a\xed\rwHu\xdb_;\xa6\x11ls\xafQh\x97j\xf6d', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:30:29 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x268, 0x0, 0x0, 0x268, 0x418, 0x460, 0x460, 0x418, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1b0, 0x218, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@empty, [], @ipv4=@local}}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r1 = memfd_create(&(0x7f00000000c0)='systemem0md5sul$\x00\x10^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5k\x8f\xfa\xd5\xb1V\x95N9\xa8\xf6HSL}\xb0\x03D(_\x1e,\xe0\xfc3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\xa3\x8f\xb2\xaf\xd2\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88&\xf7L\x94\xf8\xc3\x99\xab\xe0\xc4J.\xa9uG\\A\xfb{y\x92Y\xbd\x12j\xf6\x02$v\xd1\x18\xc5\x98\x17\xe9nJ\b^\x9dOr\x13rm\xf1\xbb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xac\x0f\xa45b\x90<\t\x89G\x14\x15\xf37\xa4[\x88p[\xbc\xb6j\xc7D\xf5\xbb\x05B\xe2\x14{-\xd2i\x9035\x12\x86-\xa8\xa7\xdbv\xd9\xea\x97\b2\\\x92\xc7\xe7^\xad\xcdx\xd1?\xee\x9b\xf0\xfb\xa0\xfc\xf7\xccW\x95\xd8\xcb\x0e$\xd7\xe7 \xbaY\xb1\x01\x15\x17\x02i\"\x83\'\x18\xdc\xedQA\x89\xd0\xa9$\xb6\x87\xa4;\xcfNz\x87\xe1\x1am\xd8G\x8a\xed\rwHu\xdb_;\xa6\x11ls\xafQh\x97j\xf6d', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:30:29 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x0) read(r0, 0x0, 0x0) 12:30:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005940)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 12:30:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0)={0x0, 0x4}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32=r1, @ANYBLOB="0010000056f02463a32b68cd4e8065079709df3ac25fadd16839ce2bcb91133c9cd9f9c04d30a325ef327c7df8f2945da9d4cf84a88f29d889dacc21a066f60fcfece00483fb553d68075ced1ec3f07368492d51a5ce492f3b759d92dbe83e68f872791cbe29dc0f1de43f2820d057e8d0541e2dcc991b3a4fd7f1f77246e401d033087a4f91586bb9981e7d4ac7e334fb8c983d7531e2e7c9a136c34f12b398efd62233f1da7fe374bc8361708618f5c9bbb6605be2ff5ad025ce25a19ea991e52a35b7f044d887355ccbafea8636b66444ee2af6d4682dcb1d2e9c3632f95bc9deaca5e0453b132ad8cf65b48bffe2782ee355ef30a8faf6b8e04d4a5a8359c51b0176661b078e1af9ac97d33b84c9bb24e21f6cfc5ee297fa96d900f861148a899e463b27ada4392b7fc6adaf878e8d14db8d86af3c4b8d8fb8df755473151efa3afe0ef869d5c7c52ac036c469d58d1de4e7ef3ec38471e39349f2a1214a41a8d731f5b411d629d300cc26c399d3a0fea765dee3d73ccc11e2a8e3b4f8b35a1acc35b391def44aed77c8116dba45092012f7e252968adfe8c7021f22377140978885965cf1a32ed6eb8e66d7f8292b3e977b9376c49852d79d6459051a1ac0916aa0935d035ba94ee13e77533a6e3957d5882f13ba12c2406a5cc555610b01e045f0baf9d356cdd8b35bec655c276b5b3dd2ba6478e99b0de757c8a3b29684c937e6a34d3a575065aa8bd5be406dc57d5018240fe9c76b6b300b99f86570c25fc5470dae57bed4551b4f7bd90b9b733e9537d8debd5d5a933ca63814019158930ec38cc3cdbf54c0bdeea69ea0101ac36093b17bbeac5d78ad6890fd761bf67b5c3bd713a267b0d9b1e1c958a8b95421e39a91a3857910f8ffcc5e3aff35ad9abff4968209c66e488eda9a7811a188299e75c4dc6a68cf160e182e077d8a32e92496f33890fe913cd6e6c510959fba6de82e54e08b2c18cc68c676a440f19ca55a56a57086e27d91ffbe34b0eeeb6edfbe363aae9753339a4653845c550ba242d22419877e73abe1beb524a98a5d98991dba229de09cf8039c036e9ffe4cfd8e8f2ead3a48eca51f6e57dde0997b513a2993c9a3a80b7c1f8a4c297f502597fb35405dfd961f23371a1b92cfafcab4b089bc1b75db22db02f252817534d57a20e4767d13f2e7362af8f13237f779bf3be8fdf335bec477340d08482af7662c1b39c6afb80ad9a5090f80a415c7313fd99bc93736f5396246b2b1da2b6d3342f2681fc13e47bfa58fbfac7be5c88d49882746a3d3cd97552728032f0e8e2f9bc327ac6e2db2322dfad745dd97dd0aa717d113d5b6bd01e22585c887e75ad748929fdee265b7b50019988f890f78e0ef430b39397cac52f35f3ae3722c6348053b1472c819a3e241aa6357c13ea25e2bb539b576af125e5b72e3ded75c1acbf4201fb41613400f72e49102db66c92a8a950a22a572d29ac44283c75df8fb590cbcdbbcf0cdff52595d5d029f64ed897d6c8364541710595f8e93df70f3dbb0aaf9a044b5efcca8fb8f5edeb8de9ca030b7f39edaf5fc8ef41e81c095e4ce7b43f7228c4b2d8c0e2a22bfe3c78997bde47d345ed699807544d515a9790a8689910521a8778ff4c98f7e952e8ae6c6e071d82a40fe7e9ca252e135f7c17d772120584cb409719322571315cfa2cf1fa8f3fc56d8282cda0faada63674353b3d3860352a827771e6ddb93074e2030a0aff92c2c308168dfc7adffe5f6c98944267baf38a2bb42431b9b823ad45b84ceec72a4b1d94e328172f84fc2915f3ec9d448504b2dee07aea49a3259a9ee6dfcd438dd4e7395a24058dbdbaa08a71b5765d0e5ebaf932b544f2cc401b8774ce36a39cbf2156b882032eca0b1e15ff46f90cb50919decd38bbb3a1e43b788fb51734ac8b4c3e1968bc5ac9793cc7db62a9a2fbfe6a1d823e2a2ad63765fa12e6020b66c8beb30f439082db56ee96217af2fb819be915c6cb8a3ad5ff0a77928d43a391bc13d1e53b1d0cc81d017a3bfbb4001554ea754f066d3cc4ad2682eb8f6375d08563fe9c7350b57651c5ef999354cc42cc2059132057f18ba5b077d0a85f3ad21cc8adf1cb180b48d44e17a8d63e3a1614bee6fc92784576cac60dc92168eafa2f5dc7589d99843c48669e3e9b36aaf9a501f070065ae6dcf959f293c4970eb196420e4ab0890c920fae09049444466d8bb31d94c574072736b34171ffc47a9dc1e252c407e48ae66a773e5db95e9a54d3dbb2e0e6a62dd4ff8722001539b450506084dfe31e72e1efd1b13a2c64694697ccbd721a5fea93d996e3347e1b52f39e28b13abbda6e5302ad3579c886cdc91297cb92f4692668bb80d4d50a12c9c3c7e12a96cc61732403e619b54d87f34da5f772cebfcac602a6088f64060ecf8f5f4299c517f5bf14e0b674cfc343a2f7f95a16d75d65f2d1748e3e7905719c9f98b999e11a84a552e63d411049317f9ceca4419d4e541fe4abccfc7406ed4bbcca24a6d0c6c7a668d636edd54b436e6fb57ff4d08ac31ac599328390292a6660673794be10f0f88d037d8f3dd10cf743ec28b980219e323d06f1b1030f83d7193083d99b9140540576a35bd5c4577f6e17eda686f5b1acae93bff295e717652e73a8beeaf8163b1a0e157b1e9d69beb9032f40ffca2cc1987c7ec880f77ff23e3dd116e177a80d95345408a8aacb19a1ae975b768faea6ae6e9a2203b06c138cea79404da623333176c1702bde06c7d2dda6be63428013676f8c75dedc82347e99e400db7b0a844f3f7de3e20db8facde96cd4c7ff32cbe68aeac96ad1deaa7ba6bc596a67e04159b00abfb97c01033878be80656b555a946d6dcfde63fcd32bb0be898cba4b2c2ce61608f8381702a0a74f73bd3e039c539f59227d48b113f3d3a40c682130396c9b78cc26e4f57d3290c04ab516028c9e4d7b5e279d0bef141c8a2a74982ce7168b2e9a873139a9fbc817807c13e6b72ecb847c7d4ebf51aecbdf36442089fde50521eedab1d78a1de762e8c535eee3346400b94fa5ac2b54fb116a0178c6cec14685735cd54ded7df14b75ec657ecf444885d6087d2558db94015b536b0a950125ace7eb524ac0f758ad5a26f3c3f822b8a8d195658257283352869181c571f33910c6923335c8cc3b47562b2b559e6dd622a251fd60ac98e69aa780a25d95de93c06491e1af97cd03625f5dc39e48fcda94efc9cc35c4db19a3454cc6ee796e8a87231d66573a8923237d3957805dd225658a1ef6f79651f331148ba2fd187d0a1428f5b0fbb91d4dfa8b59de2411bdfad9f1c198818515fc2ab16549cb6562cb8e9b97690c98cbb85e2768d8b81182d377a291748cf664107ee85733ba4f9d55a969b7c0bd2f071eb0bfc1173b5f872798b218052837e1457c2109b62e7be6b1f33e8a4cace0078da4918bafbaf3d5c2f79882e0bc571e01dad7072cb97445f7946baa6ffc9370b94a88511517b928b15528146bcb2033701788523d2eedf64823c77eff243b6a47744240ce535dfe61f1a1ce12357406ad5228cdd338fad2c1eedb5d1d17125b204211273f490bf468c5c4150e052c823653bff570f6cfcfce4ac0cdc08418a271c81697dcda55e8faf055ffaf9ac5d46d33fef843dbcf8d40095797c7f1c58fced80903ce6ee3a357d37efac46b675fd9a754e34a1f8dc1c8aa836dd29bba0dc47c802cbaa46fd2d09b6d0f843c38498a41eae1b3f4e507a8ec7fdab8773d9db3842c265ac00ddee68816b278d4b0f2bb1b28e10150a7eaffe3bfa70d726ad8b19031371c42bcb962001adb963bb0fc91a82939b886c17ef45d8ec9bc8ab82f259246eaede3d84fda6411aa59b19b5f5fff9eb8db030cbe5aa03fe9fbe5e9079658dcbe31205351f701736d2b1a79367bb185cb078d149473e55e771bffa36542133e9e4c927d4358a7e7487275e2b65c8ba57c21c45a21a140a1166fdefc852f908aa3b9692978789fd0264027bc4c050869986d5ecd9ef9c19299257867012bb35f2a5dd249a5aff26b54f8648aac2a6668ab51543d7763bc75509a5c287ac228f51881830c5866a8744fa39766d3b119c9570b3412ea59f3a8d356ceb55b6d077b326201c71a7d22fb76d25ed930cec81fcf13734d07e31f8dd7ae21f1feed3674f715130e92b4f1b54828929866f362f57b0271a588480da773d82ef7695ac90101e1da19a4f696eef356a2fec89e0de98aa53d713df9342be26778b8ba100fc0a5f42a8a24471cc8351233d72e73b76292ecad071545359bc00a1b21f6eb1d4d25760b52d79c0c683f33730db530292a5b47c0e874e7c442473505e6abf0e4dcca83daed0b86c9651ce180026caca7e2c7d2976f71ac301edf4a8b91f3c0574937ebbb4d3f909b8fa4ce997f14535481225358b50b847b4f786c0abfbafe3b8d97f46d58a64d27d17365b6ee6ece821e661f4152ca93276644d3bc49e8abc7b1a621611d0ddabfe3486e2c93228f6bffcf0e319f1713c4bab36897de9808c7cbee2df71694eb620a42330581cba63219bf0692e4c74d386f87e3e2905cd3838fa02f62447623a50d2ba0107881ab35aab4f6c6d1b2817671a77a9430a25cca24345aa31c67c60fe6a4b7187b73d538e0c1f69c158a0806b3d5b77d0c98beb4fe7ed5a9566915500121fbcb07c39f0446f5ac478a57351ad614c9eba233578714183f2000b2d9097eac08d06536ab9f9da7cd909947bbb6b36102ca9798c5896623e835e956731fad49f9c3b21da5461250b5005fc114ef12aba4720eb12781e2cdc4d09c1db36bc3c1fe5eb11c36a3b7af5c4e8ef9e6ee3e3152524c0dff4935c7df38c9db6a735db67c80084ee105501ef4fef016df7d4908b0d52dced5ee965d9157d73f098f29a327f34408fe61732d426b7e7a5150c2a4ae6b8053e49b5aab4212eb4b7fb188032f5ac64176acda9ae4324cae69cc7863fa656be58926681cc6cdd14ed58ced53f643d50f7a7c8947b797bb0f8743e794d6a91758aa4a3ff5e4f53eca8bbd4eec684fe3fffbb43ff0f08b219e76bcc3e950e334628ca00638cfb5ec80fe241e3cc7c8b440413111b945b06e09e704ebd624c18a85366c3581d257b4e05473ebc594e9f91b50281c42d0ef4b2e9c0edfa7551bca9d3ae26b986c17e7fbdd7d2e461ea2373eda41dd2a9ebd4583d1f5b2f8c7d4fab1f1136e4b8a495a05c35c0b2fc154cee8b5e201186f3eaa761b894298320e83c8963a3d3bda322e80a26f2217a23fe971136710f9a656636bba58f795bde7ae32347c09678a9b01bb9222d4286b9cca4ee602f169fca4dd8e72d6065bcf693362092842fbfc0140275e5d14e6809d87fb5188e5765e55e4f503904045ebd4dbddd7365aa73ece3ca66181961aaa5874bd9ac4094688c9cc7c02eb3522df08acb7838b645f633501454383e873f9c974dfa837650cff91787df76fcb88d1087b010a75756c6c62282409dda9a2eea0355fce273e3c2de7e1bce7085993429172b7c04ea6f1ec2758607e9d20cb725cdf59a171e817efe67f1d06a381e821b0e58ec5fe6a1c5aaf602e9d40a1cbd93d1b96418ebb2bdc139105bc76bd0dea58fd94621c05f94e48951d85b8c33c6be42c290ea89af23c39f3337fb50ac689a0e110f2f624e5ca426416d78e1af5e47ef3e4e5ec2b55a61994f8a9d064268aa79ab9981bdac0a2b6703801c09c72ebc7a82477693737fafc181fa49755d5cbbe5c6de9e7d686de3594ee743d3368492fddda4f4a63ad12bd3"], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = getpid() ptrace$setsig(0x4203, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, r2, 0x0, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(r2, &(0x7f0000000180)='maps\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000001c0)={0x1ff, 0x5}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x8400, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) [ 1108.807638][ T7793] xt_CT: No such helper "netbios-ns" 12:30:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 12:30:29 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x268, 0x0, 0x0, 0x268, 0x418, 0x460, 0x460, 0x418, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1b0, 0x218, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@empty, [], @ipv4=@local}}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r1 = memfd_create(&(0x7f00000000c0)='systemem0md5sul$\x00\x10^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5k\x8f\xfa\xd5\xb1V\x95N9\xa8\xf6HSL}\xb0\x03D(_\x1e,\xe0\xfc3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\xa3\x8f\xb2\xaf\xd2\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88&\xf7L\x94\xf8\xc3\x99\xab\xe0\xc4J.\xa9uG\\A\xfb{y\x92Y\xbd\x12j\xf6\x02$v\xd1\x18\xc5\x98\x17\xe9nJ\b^\x9dOr\x13rm\xf1\xbb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xac\x0f\xa45b\x90<\t\x89G\x14\x15\xf37\xa4[\x88p[\xbc\xb6j\xc7D\xf5\xbb\x05B\xe2\x14{-\xd2i\x9035\x12\x86-\xa8\xa7\xdbv\xd9\xea\x97\b2\\\x92\xc7\xe7^\xad\xcdx\xd1?\xee\x9b\xf0\xfb\xa0\xfc\xf7\xccW\x95\xd8\xcb\x0e$\xd7\xe7 \xbaY\xb1\x01\x15\x17\x02i\"\x83\'\x18\xdc\xedQA\x89\xd0\xa9$\xb6\x87\xa4;\xcfNz\x87\xe1\x1am\xd8G\x8a\xed\rwHu\xdb_;\xa6\x11ls\xafQh\x97j\xf6d', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:30:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x0) read(r0, 0x0, 0x0) [ 1108.906443][ T7799] xt_CT: No such helper "netbios-ns" 12:30:30 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x268, 0x0, 0x0, 0x268, 0x418, 0x460, 0x460, 0x418, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1b0, 0x218, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@empty, [], @ipv4=@local}}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r1 = memfd_create(&(0x7f00000000c0)='systemem0md5sul$\x00\x10^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5k\x8f\xfa\xd5\xb1V\x95N9\xa8\xf6HSL}\xb0\x03D(_\x1e,\xe0\xfc3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\xa3\x8f\xb2\xaf\xd2\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88&\xf7L\x94\xf8\xc3\x99\xab\xe0\xc4J.\xa9uG\\A\xfb{y\x92Y\xbd\x12j\xf6\x02$v\xd1\x18\xc5\x98\x17\xe9nJ\b^\x9dOr\x13rm\xf1\xbb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xac\x0f\xa45b\x90<\t\x89G\x14\x15\xf37\xa4[\x88p[\xbc\xb6j\xc7D\xf5\xbb\x05B\xe2\x14{-\xd2i\x9035\x12\x86-\xa8\xa7\xdbv\xd9\xea\x97\b2\\\x92\xc7\xe7^\xad\xcdx\xd1?\xee\x9b\xf0\xfb\xa0\xfc\xf7\xccW\x95\xd8\xcb\x0e$\xd7\xe7 \xbaY\xb1\x01\x15\x17\x02i\"\x83\'\x18\xdc\xedQA\x89\xd0\xa9$\xb6\x87\xa4;\xcfNz\x87\xe1\x1am\xd8G\x8a\xed\rwHu\xdb_;\xa6\x11ls\xafQh\x97j\xf6d', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 12:30:30 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080002c0ffffff"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 1109.088134][ T7811] xt_CT: No such helper "netbios-ns" [ 1109.106598][ T27] audit: type=1800 audit(1589373030.146:189): pid=7816 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16285 res=0 12:30:30 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 1109.148462][ T7816] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:30:30 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x268, 0x0, 0x0, 0x268, 0x418, 0x460, 0x460, 0x418, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1b0, 0x218, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@empty, [], @ipv4=@local}}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) r1 = memfd_create(&(0x7f00000000c0)='systemem0md5sul$\x00\x10^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xc5k\x8f\xfa\xd5\xb1V\x95N9\xa8\xf6HSL}\xb0\x03D(_\x1e,\xe0\xfc3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\xa3\x8f\xb2\xaf\xd2\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88&\xf7L\x94\xf8\xc3\x99\xab\xe0\xc4J.\xa9uG\\A\xfb{y\x92Y\xbd\x12j\xf6\x02$v\xd1\x18\xc5\x98\x17\xe9nJ\b^\x9dOr\x13rm\xf1\xbb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xac\x0f\xa45b\x90<\t\x89G\x14\x15\xf37\xa4[\x88p[\xbc\xb6j\xc7D\xf5\xbb\x05B\xe2\x14{-\xd2i\x9035\x12\x86-\xa8\xa7\xdbv\xd9\xea\x97\b2\\\x92\xc7\xe7^\xad\xcdx\xd1?\xee\x9b\xf0\xfb\xa0\xfc\xf7\xccW\x95\xd8\xcb\x0e$\xd7\xe7 \xbaY\xb1\x01\x15\x17\x02i\"\x83\'\x18\xdc\xedQA\x89\xd0\xa9$\xb6\x87\xa4;\xcfNz\x87\xe1\x1am\xd8G\x8a\xed\rwHu\xdb_;\xa6\x11ls\xafQh\x97j\xf6d', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') [ 1109.283958][ T7822] xt_CT: No such helper "netbios-ns" 12:30:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x8, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:30:30 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080002c0ffffff"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 12:30:30 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080002c0ffffff"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 1109.634737][ T7836] xt_CT: No such helper "netbios-ns" 12:30:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005940)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 12:30:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r3, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 12:30:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:30:31 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080002c0ffffff"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 12:30:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0)={0x0, 0x4}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = getpid() ptrace$setsig(0x4203, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, r2, 0x0, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(r2, &(0x7f0000000180)='maps\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000001c0)={0x1ff, 0x5}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x8400, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) [ 1109.999981][ T9113] minix_free_inode: bit 1 already cleared 12:30:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r3, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 12:30:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005940)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 1110.282004][ T27] audit: type=1800 audit(1589373031.326:190): pid=7864 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16338 res=0 [ 1110.315139][ T7864] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:30:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x8, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:30:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005940)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 12:30:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r3, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) 12:30:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:30:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0)={0x0, 0x4}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = getpid() ptrace$setsig(0x4203, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, r2, 0x0, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(r2, &(0x7f0000000180)='maps\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000001c0)={0x1ff, 0x5}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x8400, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) [ 1110.825795][ T9113] minix_free_inode: bit 1 already cleared 12:30:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r3, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) [ 1111.060173][ T27] audit: type=1800 audit(1589373032.096:191): pid=7889 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16344 res=0 [ 1111.123862][ T7889] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:30:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005940)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 12:30:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e0, &(0x7f0000000040)) 12:30:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005940)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 12:30:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x8, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:30:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e0, &(0x7f0000000040)) 12:30:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:30:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e0, &(0x7f0000000040)) 12:30:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0)={0x0, 0x4}, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000001c80)=0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) mprotect(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x1000000) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = getpid() ptrace$setsig(0x4203, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801}, r2, 0x0, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(r2, &(0x7f0000000180)='maps\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000001c0)={0x1ff, 0x5}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x8400, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000480), 0xa198) prctl$PR_MCE_KILL_GET(0x22) 12:30:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005940)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 1112.061780][ T9113] minix_free_inode: bit 1 already cleared 12:30:33 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e0, &(0x7f0000000040)) 12:30:33 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 12:30:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) [ 1112.380744][ T27] audit: type=1800 audit(1589373033.426:192): pid=7922 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16277 res=0 12:30:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"/463], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x8, 0x0, 0x26a, 0x345}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1112.470599][ T7922] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:30:33 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 12:30:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800280804524, &(0x7f00000000c0)) 12:30:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 12:30:34 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 12:30:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800280804524, &(0x7f00000000c0)) 12:30:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="8000001f0000000000000000e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 1113.333926][ T9113] minix_free_inode: bit 1 already cleared 12:30:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 12:30:34 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./bus/file1\x00') lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) [ 1113.558895][ T7990] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 12:30:34 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) chroot(0x0) alarm(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bridge_slave_1\x00', {0x2, 0x0, @dev}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 12:30:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800280804524, &(0x7f00000000c0)) [ 1113.753685][ T7990] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 12:30:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) 12:30:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 12:30:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="8000001f0000000000000000e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 12:30:35 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) chroot(0x0) alarm(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bridge_slave_1\x00', {0x2, 0x0, @dev}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 12:30:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800280804524, &(0x7f00000000c0)) 12:30:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) [ 1114.491063][ T8058] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 12:30:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 12:30:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) 12:30:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="8000001f0000000000000000e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 12:30:35 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) chroot(0x0) alarm(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bridge_slave_1\x00', {0x2, 0x0, @dev}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$apparmor_exec(r0, 0x0, 0x0) [ 1114.895352][ T8143] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 12:30:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) 12:30:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="8000001f0000000000000000e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 12:30:37 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) chroot(0x0) alarm(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bridge_slave_1\x00', {0x2, 0x0, @dev}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$apparmor_exec(r0, 0x0, 0x0) [ 1116.140776][ T8165] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 12:30:37 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) chroot(0x0) alarm(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bridge_slave_1\x00', {0x2, 0x0, @dev}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 12:30:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 12:30:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x28000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'bbr\x00'}}, {@aname={'aname', 0x3d, 'bbr\x00'}}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'eth0%ppp1keyring:.}'}}, {@cache_none='cache=none'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 12:30:37 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) chroot(0x0) alarm(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bridge_slave_1\x00', {0x2, 0x0, @dev}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 12:30:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 12:30:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 12:30:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:39 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) chroot(0x0) alarm(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bridge_slave_1\x00', {0x2, 0x0, @dev}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 12:30:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x2, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 12:30:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x28000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'bbr\x00'}}, {@aname={'aname', 0x3d, 'bbr\x00'}}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'eth0%ppp1keyring:.}'}}, {@cache_none='cache=none'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 12:30:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x28000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'bbr\x00'}}, {@aname={'aname', 0x3d, 'bbr\x00'}}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'eth0%ppp1keyring:.}'}}, {@cache_none='cache=none'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 12:30:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:39 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x12}, 0x3c) 12:30:40 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x12}, 0x3c) 12:30:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x28000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'bbr\x00'}}, {@aname={'aname', 0x3d, 'bbr\x00'}}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'eth0%ppp1keyring:.}'}}, {@cache_none='cache=none'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 12:30:40 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x12}, 0x3c) 12:30:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x28000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'bbr\x00'}}, {@aname={'aname', 0x3d, 'bbr\x00'}}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'eth0%ppp1keyring:.}'}}, {@cache_none='cache=none'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 12:30:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 12:30:41 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x12}, 0x3c) 12:30:41 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @rand_addr, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x1a, 0x0, [{0x0, 0x2}, {0x0, 0x9, "1a3db607000001"}, {0x0, 0x9, "b2d96963b5729f"}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}]}}}}}}}, 0x0) 12:30:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x28000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'bbr\x00'}}, {@aname={'aname', 0x3d, 'bbr\x00'}}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'eth0%ppp1keyring:.}'}}, {@cache_none='cache=none'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 12:30:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x28000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'bbr\x00'}}, {@aname={'aname', 0x3d, 'bbr\x00'}}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'eth0%ppp1keyring:.}'}}, {@cache_none='cache=none'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) 12:30:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) 12:30:42 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @rand_addr, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x1a, 0x0, [{0x0, 0x2}, {0x0, 0x9, "1a3db607000001"}, {0x0, 0x9, "b2d96963b5729f"}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}]}}}}}}}, 0x0) 12:30:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:30:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) 12:30:42 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @rand_addr, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x1a, 0x0, [{0x0, 0x2}, {0x0, 0x9, "1a3db607000001"}, {0x0, 0x9, "b2d96963b5729f"}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}]}}}}}}}, 0x0) 12:30:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) 12:30:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) 12:30:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) 12:30:43 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @rand_addr, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x1a, 0x0, [{0x0, 0x2}, {0x0, 0x9, "1a3db607000001"}, {0x0, 0x9, "b2d96963b5729f"}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}]}}}}}}}, 0x0) 12:30:43 executing program 2: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) 12:30:43 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) 12:30:43 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000340)}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xdbbb06426456de8, 0x5) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r3) 12:30:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) [ 1122.976497][ T8292] overlayfs: filesystem on './file0' not supported as upperdir 12:30:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:30:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:30:45 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) 12:30:45 executing program 5: syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={[{@barrier='barrier'}]}) 12:30:45 executing program 2: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:45 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000340)}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xdbbb06426456de8, 0x5) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r3) [ 1124.748331][ T8325] gfs2: not a GFS2 filesystem [ 1124.815352][ T8325] gfs2: not a GFS2 filesystem 12:30:46 executing program 5: syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={[{@barrier='barrier'}]}) 12:30:46 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) [ 1125.112079][ T8354] gfs2: not a GFS2 filesystem 12:30:46 executing program 5: syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={[{@barrier='barrier'}]}) 12:30:46 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) 12:30:46 executing program 2: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 1125.439450][ T8369] gfs2: not a GFS2 filesystem 12:30:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:30:48 executing program 5: syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={[{@barrier='barrier'}]}) 12:30:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:30:48 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000340)}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xdbbb06426456de8, 0x5) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r3) 12:30:48 executing program 2: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:48 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000340)}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xdbbb06426456de8, 0x5) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r3) [ 1127.841931][ T8397] gfs2: not a GFS2 filesystem 12:30:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:30:49 executing program 5: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:49 executing program 4: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 12:30:50 executing program 5: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:50 executing program 4: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 12:30:51 executing program 4: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:51 executing program 5: socket(0x10, 0x80002, 0x5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000ac0)='trusted.overlay.origin\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000800), 0x0) getgroups(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800171c1861479828bc", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020000000"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r1, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x24000805, 0x0, 0x0) 12:30:51 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000340)}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xdbbb06426456de8, 0x5) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r3) 12:30:51 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000340)}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xdbbb06426456de8, 0x5) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r3) 12:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 12:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 12:30:52 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:30:52 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 12:30:52 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 12:30:53 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 12:30:55 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000340)}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0xdbbb06426456de8, 0x5) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r3) 12:30:55 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 12:30:55 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 12:30:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) 12:30:55 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:30:55 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:30:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) 12:30:55 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 12:30:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) 12:30:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_FLOW={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) 12:30:55 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:30:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:56 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:30:56 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:30:56 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 12:30:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:30:56 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000100)) 12:30:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:56 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000100)) 12:30:56 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 1135.837763][ T8567] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 27 prio class 0 12:30:57 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000100)) 12:30:57 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:30:57 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000100)) 12:30:57 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 12:30:57 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:30:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="33a44f70594e73e4e84b3295b645639384ca482cf2214ec03cb278e01bad6cd0f821347f3f69cb66822a3bc693f28db42641dde1e822ed5f6285bc8f6134ab7dbc470d7eb3e786d3699e535e7f3f6b281be4ffbfd74fefda3bbd8eecae7dee49af0e0424e275f9e9ea9e8721fafe5e313222cf4d4ae7b7faa4e22b6fb66202bb24b9abd3cda81cadfacf72cf2c2b88d3b9950c8b807f1152f866080d7043124bef80def8a72cf6f4c61bd8c59c104807a65678a2dc4aff4ec69dda3d3b3f950e6a45fa21b62497b267d1c8e6a0010c470f48a25af73de770649c602ac487584d3f6b99fbfded1f556ad329ed6997f831a687fd3667b98275b9a98e2b35c16efa02583df6e10c4399717b407c225ae4cf065506983a13f10d45863c1b82aec16e962ddbdeaca59bb89f31c32a54387f3e8afe5bdcbe9f8970890c4962f92226765c1100c9cd2b763dbd9ef221a6a4030fd4828bd0b22ad21918a10c3eaa86d990fa3067fd214bb98c4688983ecf9edbce1920750c9ad9934584aebbcf7268584e56dee4f6dedbced01dd44cf74e6bc26f87e5e6e79f5c0b0cc87fa423f7408f806df09eab69e3127b52f00ae95671ff21f5b73d700fc2c96652e4579774e39013b867c81a35cf131bafaebc236365ba8c7acbdf5e14bf0e64883e21097f4bcd5bf2abe9613a6ff1daea6df0cc114ea404d08046dd34143c0fbe91a8b4d7becd0edf853c12d19de380a21878b3f6018f50dbc41d73451029b0f2b85ec86d3a6d940ec6b4699174bb2b34bde7db5fa4cb4d011609647d7a09b4bed9e53e86265df154d4f026c581572cea95fbadf30642771f5896462ac4a8c9e2821f6835e27437b323f2e51e250eba654a37c2840e1a5e5b425d5a1e6f0cf63ebf69b4eb3c6fd4f04d9fb575663f1570c0744ec2001d7f8f33c0cd19cc3b3156da63ad2bfae87fb6946499ce263074aa1cde24626268aa646cb075fb59be4e39e1ddb96744bbaf30fadb20e608abb304d9055296d315c23688b51301ecc9b7fedb1e73866621df45259fac07306c0933fa0e4d35071f87f1ff3769e04bc1ea41f37a600f24999384af78ee092a09032b975744c420c673655828185dd1ecaa1e7c56b4f38b0ff996d6e5d397dcc29081ba9fffc979827cddb020aba779e420c895e8ac62b8f10ab99a1106529dcf7387e7c74ed57e570378510a58e048f611d679c1316e610045cf5c4e78536d5e194423fe42c31ab27a8cbabb2df810335440a166b971457db18b372009ffba28ac2702e9bdec6b7bf9d34b2a5e54ffd7c921b9226e71e8767a9090fd8ef88f0af8cf49fb09522f09bc02416417c4a03f4816b65b88ab3cf362dbcc69d1c1b5e505d6d11fad574312d4cfa60676fa794e3061bfa978bbee216ca11a7e93efcfbde78b4ad26cde49d5a8c42c0c3f09123c3588d81d068dc4878c788faba04df2c714db4cddd0d20f458f4bc22088b0d2915be7832ecb2855337fdb2e725de870ed9b59da9fb91aad188ac57634f992a5404bcfa3c41e4a97d57527c6115b1b9854cf8db861fafa07bcc28aff77461b8ead8e042f9c9e0da38d3789b463dcf6c4c9992a4f2cb732fdb2dc09edd093887c1e50d2a3eb6b7d30aec04140234da2b43c6811287dc65d3c937ec7949b9e84086ee6860d416fe4495ccfcdc372efdfac2cc15f1c661575b36096d326d72752a058ed7aefb230ecc666bcdff526833cd25ba5934d79e096c59a4fa438268841ceab24c440850be9c61803226e5b7cdd398fbef0d60e6b79d86eb19f61e798602a0114c1eff8fe67c6c88b3d29c5db653a86e65167fc8068f66fecf92805a7fa0c4000f5b80545148dbe768927e306905c869534edd5c59e3d186a079042744ab228eb77774e25203b8c5eb065233b2affaf7345ddf0f926691ec6745f30f2a7dd8296c20719711e949b417203ed81712591d8255b7461bed317f290b1cdc1aee26ee7158004204342f749b2efc1676f4b0d9f0b72a2b4e5ffac8c7161eccac686d404fdfad4df7e4e474c19d99bed3c537cf5ce4d5c16ee3c4dd520d81c5238d6be023b214dd57776f82ff2219f2a95b0ba9d107931754a9e41f3779b221f9370279b46f906eb2514772586c5422642697ad327aefe727664c0eb4e4ccdb07cb403b07712458054f053fe429cefdf286a23d15dbdf94a2d7083cacda240897ca5829d9dacefa8bc5c584ab863f9c65cdf1117d214655c8827628e1c909ddd80df8ce755de6690b4c0a9b984862431440799b43649e42c6ff5e4518abda42d4e6634384c62e37ebeaef696561fff7de46ff15de2a0d8eb806423e603928b9e530280795b54279cb6f252f221030fb5319b7ec8c1b53a1ecd5cccbdbfe7e9540db096dc42d091ec4bba75d45383bd07631b5661bd5ff4cfe73a11d14c9120b67be9e180256aeb69b97b73d78984b51216016fe85267d980d22a52021dc3b527a7b3018c40fbe4afa6f95f83339be9c5d3cfd838c4c3c06328b9923eba2164c62eb04f01e1681ee2bcd2338eafc03cac5ca87662cdde28ba33b486262519c4428080579ec00fede511942d63c0f4257d5cd74a16ea178d866d57abfd83dfeb3a950804d55757204e23a02a84fd770c7a170f9d7dbe6449df692271491b6c1e845c451c5ba32f474bf33781217b4f980a67d44d859f49e24c752d9aefbf5bc6fa8a2470e616e7e5ed793fdaad0de7981cfbd998b566311ac5d9ce5c5a82647859675a87f5400fda5a5a5aba7c22e2231353bc23dbba33c9b7566a81e933837564e4e5b11969d6d01264827c83d5391291db0dc107dc9acbaa3dd06e0488574563f585e8846956881cc2ca7305f1de2a2572b4530cffe3b0caaf5385d0e42066b04ba8d4d53399a33fb26f05ac18550fa01aaaa61d4e3d7e0c1e09a75366cb1374821aabb1831bb3a0302ce47948c44459f33a1e6817f28538845387a4fee314b9ed8373910ff102b39ae57c31c2c5052da30fdb2b8455ca97b2e48c79d1ca27882f1ac0158f03e49dcfbc21b4e60b4c46ee7f1679189c7975bb77024ec4bbd914b0e972ea328ef19fa9cd775353b82223da9b3b42fb7b446e15dbcdf63dabc519fb88c1ed93ccc2ce868388e1e0a695bc61010ebe3e253c4a4f3eab4439c70f717a88f4703e9eb288654d01d709330159d4d64393b941c1517687687f1560d865935c861d5c0436829d8fc39008970c77fe734eaa39a37555798f8832eddb3237d5089196dd90cffc842428d953a228c9cba209913527698a7ac341513d380c8b89fc2bcc883aa7388792e031d81bde2a76f203fd195c9c86ca832e013cfdeceb0df4c75f63fca12c32e4d6bb3fe8a8e789c5bc3754d0552a6c2d243753268c34def311bc94a2378669e5723b3a0e768431a57d8ef3b7be175155e246cdaa4dccc7461ed78906828b0ae9dac343e93935ecfaff5d02c0155ff654cafb323ef3b72bde71939a1cca680f3f60cb6e4a25dc2898057f52dcac2bf0f8cca44dff2bf2027d5cb1ed86703081d1602694d2d17746c70e94b921eb27b5003cc133d02d8b7e44bc5a7b9f2e3b9151357567ae7cd43f2c12ed4e76c91050faea45f480f174d186688fba14fdcfaf330caa1510ef86f4f9e44ccaa7472666050e5c5cc8070daf7cbb7367053acd0cf646168b4fcae8984a03086754e5e409f69669891d7ed4b05e776c53a1795f503d8820e066235ea06001c64214c65180b8b4bbdca598f4905d9befd1f80f079a72d93c8c63c6a6df85115ffa13ae558f1139d9074e82f99fdc5701a9a657ef4436ce2b0b12044107e6ae35c90f3f06df918dd9a657a326b85f8b0f4e0473b04473868dc0376c97c7070af5e864b37d4c9bb9319596d355f7e9ae9583367a7be811acb2af99461a7218f7754e66fc2ca7841f24e26de78160b9b24023aac094f52d538f7955f30827ba87b8d5bf0e43165f4873212cc7785c0119a6b910445093d9dbcaec8a3c5275df44a7b4f65e4d0e5b7846722482690ee86922eb7c2fad7368dd178f5e22dbe3f31075b42957b15475755c7664b55e441f675f0c9dd68374cc869e0096957d47fe08b10fc9f7f2eed87076fb139df96732f7de5612104b75a891085d046f639699efd0163a8289cadbc4177598ee4fa20a52999aa14c36e7704311f4e578f8eca2da715d452c227272370a28f7fe1136ce4512326b3b71ebb64dcdc14e3f2cec7596e0e0a32fdfdd68aadab34d6c4a8bd8c49e971fea1d63bfd7f43f0b1a04fb7577a14d424ecbd0ca58795dfd650e6090f0807bd0f206158147620e1ca2d37c6016b4003809b7e9c02886ce6d0d1fe6984d21d4a0281e83762ab6bd4708f01162816b82653c3548607d28ca177c3ecfd291312d2527e01e6e820c19439bc9301c7d2343d6a4e4adb02910e7bdeaa01fa04d8b14e364e8028aebdc0af338f58a570cb6d6d6ae277d5e127a1ff10a6703b08ec2c60d99a626fb838586ea9a91f24b7fc1859e3977508304eed164111ee0510c57d650078f7f11f14f664080879aa613b9ee7f85552d7ed9cc2f73b92957630f2e13d7a57d5ffb9218714c569e7237948826f8bcbb299f7129735942cf8a876468d8efabc951b7a5373d7af34bd09c38beb246757a2e9d98de42c205b9e152762048a53192029ff5648c613e6cf40fc6b98fbbd7d298a35bedbab1425b32087065b973e94e2a704de9be3a04d526f18d3685871d75b93da8bf4c919c00d9bff704a2fde12447f4122dc21032ee57c747e0982951ce653e93657900c5fc82e35da0cd046a99110140a366dbc5115ba659234b22277b484afd0c08d26b95f6a4fdc6c71a2642005829ff055b448047475742b9245aa7029e42f5aa0953a87a5c6e6a3eb44cace02e9b944cf43ff411f1c6c1802e015c04f56d67b41c9ec5a602061f57c402f922b31dda62c4f1012860141ff70aca9456d0718e2b0f45bed16a16eb9a37433264baa8cf2de2bdd86979587ba25b7976a415ce1acf2cca96562336d25ffe7c5ceb72ae8dc3bbbbf15cbbc4d46674c7a30539aa1e5c8a73743b3922f825cb2cc288e5701c3cf9de2ed0c9e95108e853c6b6d54a01362a858faeea90255670a481349131e8cb6796977550614447f0c9b2efa06e702a281e927f4747c3b18a306750ada1a1811cd3425d98975ed9d7bb545a3a870e1173faaca9a8c82dc37440aaf17200ba5311c27cf77710802c03506ea27e81f317819a1452d8788467e005791684ab5b3946d284c5f87fb140e299f95d093e835236955f955f7cdba4e51704e6efd2785bec11291cb3b8dcf605eb8058352e3ccc6d2bf4b1b623da2d90b1f18fda55f879c5a138", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 1136.577488][ T8605] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 12:30:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:57 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 1137.009129][ T8626] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1137.020507][ T8626] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 1137.029181][ T8626] blk_update_request: I/O error, dev loop0, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1137.040453][ T8626] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 1137.049341][ T8626] blk_update_request: I/O error, dev loop0, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1137.061544][ T8626] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 1137.070521][ T8626] blk_update_request: I/O error, dev loop0, sector 12 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1137.081960][ T8626] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 1137.090979][ T8626] blk_update_request: I/O error, dev loop0, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 12:30:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 1137.102359][ T8626] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 1137.110941][ T8626] blk_update_request: I/O error, dev loop0, sector 20 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1137.122322][ T8626] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 1137.131005][ T8626] blk_update_request: I/O error, dev loop0, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1137.142404][ T8626] Buffer I/O error on dev loop0, logical block 6, lost async page write 12:30:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1137.150969][ T8626] blk_update_request: I/O error, dev loop0, sector 28 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 1137.162297][ T8626] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 1137.170954][ T8626] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 1137.179840][ T8626] Buffer I/O error on dev loop0, logical block 9, lost async page write 12:30:58 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:30:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="33a44f70594e73e4e84b3295b645639384ca482cf2214ec03cb278e01bad6cd0f821347f3f69cb66822a3bc693f28db42641dde1e822ed5f6285bc8f6134ab7dbc470d7eb3e786d3699e535e7f3f6b281be4ffbfd74fefda3bbd8eecae7dee49af0e0424e275f9e9ea9e8721fafe5e313222cf4d4ae7b7faa4e22b6fb66202bb24b9abd3cda81cadfacf72cf2c2b88d3b9950c8b807f1152f866080d7043124bef80def8a72cf6f4c61bd8c59c104807a65678a2dc4aff4ec69dda3d3b3f950e6a45fa21b62497b267d1c8e6a0010c470f48a25af73de770649c602ac487584d3f6b99fbfded1f556ad329ed6997f831a687fd3667b98275b9a98e2b35c16efa02583df6e10c4399717b407c225ae4cf065506983a13f10d45863c1b82aec16e962ddbdeaca59bb89f31c32a54387f3e8afe5bdcbe9f8970890c4962f92226765c1100c9cd2b763dbd9ef221a6a4030fd4828bd0b22ad21918a10c3eaa86d990fa3067fd214bb98c4688983ecf9edbce1920750c9ad9934584aebbcf7268584e56dee4f6dedbced01dd44cf74e6bc26f87e5e6e79f5c0b0cc87fa423f7408f806df09eab69e3127b52f00ae95671ff21f5b73d700fc2c96652e4579774e39013b867c81a35cf131bafaebc236365ba8c7acbdf5e14bf0e64883e21097f4bcd5bf2abe9613a6ff1daea6df0cc114ea404d08046dd34143c0fbe91a8b4d7becd0edf853c12d19de380a21878b3f6018f50dbc41d73451029b0f2b85ec86d3a6d940ec6b4699174bb2b34bde7db5fa4cb4d011609647d7a09b4bed9e53e86265df154d4f026c581572cea95fbadf30642771f5896462ac4a8c9e2821f6835e27437b323f2e51e250eba654a37c2840e1a5e5b425d5a1e6f0cf63ebf69b4eb3c6fd4f04d9fb575663f1570c0744ec2001d7f8f33c0cd19cc3b3156da63ad2bfae87fb6946499ce263074aa1cde24626268aa646cb075fb59be4e39e1ddb96744bbaf30fadb20e608abb304d9055296d315c23688b51301ecc9b7fedb1e73866621df45259fac07306c0933fa0e4d35071f87f1ff3769e04bc1ea41f37a600f24999384af78ee092a09032b975744c420c673655828185dd1ecaa1e7c56b4f38b0ff996d6e5d397dcc29081ba9fffc979827cddb020aba779e420c895e8ac62b8f10ab99a1106529dcf7387e7c74ed57e570378510a58e048f611d679c1316e610045cf5c4e78536d5e194423fe42c31ab27a8cbabb2df810335440a166b971457db18b372009ffba28ac2702e9bdec6b7bf9d34b2a5e54ffd7c921b9226e71e8767a9090fd8ef88f0af8cf49fb09522f09bc02416417c4a03f4816b65b88ab3cf362dbcc69d1c1b5e505d6d11fad574312d4cfa60676fa794e3061bfa978bbee216ca11a7e93efcfbde78b4ad26cde49d5a8c42c0c3f09123c3588d81d068dc4878c788faba04df2c714db4cddd0d20f458f4bc22088b0d2915be7832ecb2855337fdb2e725de870ed9b59da9fb91aad188ac57634f992a5404bcfa3c41e4a97d57527c6115b1b9854cf8db861fafa07bcc28aff77461b8ead8e042f9c9e0da38d3789b463dcf6c4c9992a4f2cb732fdb2dc09edd093887c1e50d2a3eb6b7d30aec04140234da2b43c6811287dc65d3c937ec7949b9e84086ee6860d416fe4495ccfcdc372efdfac2cc15f1c661575b36096d326d72752a058ed7aefb230ecc666bcdff526833cd25ba5934d79e096c59a4fa438268841ceab24c440850be9c61803226e5b7cdd398fbef0d60e6b79d86eb19f61e798602a0114c1eff8fe67c6c88b3d29c5db653a86e65167fc8068f66fecf92805a7fa0c4000f5b80545148dbe768927e306905c869534edd5c59e3d186a079042744ab228eb77774e25203b8c5eb065233b2affaf7345ddf0f926691ec6745f30f2a7dd8296c20719711e949b417203ed81712591d8255b7461bed317f290b1cdc1aee26ee7158004204342f749b2efc1676f4b0d9f0b72a2b4e5ffac8c7161eccac686d404fdfad4df7e4e474c19d99bed3c537cf5ce4d5c16ee3c4dd520d81c5238d6be023b214dd57776f82ff2219f2a95b0ba9d107931754a9e41f3779b221f9370279b46f906eb2514772586c5422642697ad327aefe727664c0eb4e4ccdb07cb403b07712458054f053fe429cefdf286a23d15dbdf94a2d7083cacda240897ca5829d9dacefa8bc5c584ab863f9c65cdf1117d214655c8827628e1c909ddd80df8ce755de6690b4c0a9b984862431440799b43649e42c6ff5e4518abda42d4e6634384c62e37ebeaef696561fff7de46ff15de2a0d8eb806423e603928b9e530280795b54279cb6f252f221030fb5319b7ec8c1b53a1ecd5cccbdbfe7e9540db096dc42d091ec4bba75d45383bd07631b5661bd5ff4cfe73a11d14c9120b67be9e180256aeb69b97b73d78984b51216016fe85267d980d22a52021dc3b527a7b3018c40fbe4afa6f95f83339be9c5d3cfd838c4c3c06328b9923eba2164c62eb04f01e1681ee2bcd2338eafc03cac5ca87662cdde28ba33b486262519c4428080579ec00fede511942d63c0f4257d5cd74a16ea178d866d57abfd83dfeb3a950804d55757204e23a02a84fd770c7a170f9d7dbe6449df692271491b6c1e845c451c5ba32f474bf33781217b4f980a67d44d859f49e24c752d9aefbf5bc6fa8a2470e616e7e5ed793fdaad0de7981cfbd998b566311ac5d9ce5c5a82647859675a87f5400fda5a5a5aba7c22e2231353bc23dbba33c9b7566a81e933837564e4e5b11969d6d01264827c83d5391291db0dc107dc9acbaa3dd06e0488574563f585e8846956881cc2ca7305f1de2a2572b4530cffe3b0caaf5385d0e42066b04ba8d4d53399a33fb26f05ac18550fa01aaaa61d4e3d7e0c1e09a75366cb1374821aabb1831bb3a0302ce47948c44459f33a1e6817f28538845387a4fee314b9ed8373910ff102b39ae57c31c2c5052da30fdb2b8455ca97b2e48c79d1ca27882f1ac0158f03e49dcfbc21b4e60b4c46ee7f1679189c7975bb77024ec4bbd914b0e972ea328ef19fa9cd775353b82223da9b3b42fb7b446e15dbcdf63dabc519fb88c1ed93ccc2ce868388e1e0a695bc61010ebe3e253c4a4f3eab4439c70f717a88f4703e9eb288654d01d709330159d4d64393b941c1517687687f1560d865935c861d5c0436829d8fc39008970c77fe734eaa39a37555798f8832eddb3237d5089196dd90cffc842428d953a228c9cba209913527698a7ac341513d380c8b89fc2bcc883aa7388792e031d81bde2a76f203fd195c9c86ca832e013cfdeceb0df4c75f63fca12c32e4d6bb3fe8a8e789c5bc3754d0552a6c2d243753268c34def311bc94a2378669e5723b3a0e768431a57d8ef3b7be175155e246cdaa4dccc7461ed78906828b0ae9dac343e93935ecfaff5d02c0155ff654cafb323ef3b72bde71939a1cca680f3f60cb6e4a25dc2898057f52dcac2bf0f8cca44dff2bf2027d5cb1ed86703081d1602694d2d17746c70e94b921eb27b5003cc133d02d8b7e44bc5a7b9f2e3b9151357567ae7cd43f2c12ed4e76c91050faea45f480f174d186688fba14fdcfaf330caa1510ef86f4f9e44ccaa7472666050e5c5cc8070daf7cbb7367053acd0cf646168b4fcae8984a03086754e5e409f69669891d7ed4b05e776c53a1795f503d8820e066235ea06001c64214c65180b8b4bbdca598f4905d9befd1f80f079a72d93c8c63c6a6df85115ffa13ae558f1139d9074e82f99fdc5701a9a657ef4436ce2b0b12044107e6ae35c90f3f06df918dd9a657a326b85f8b0f4e0473b04473868dc0376c97c7070af5e864b37d4c9bb9319596d355f7e9ae9583367a7be811acb2af99461a7218f7754e66fc2ca7841f24e26de78160b9b24023aac094f52d538f7955f30827ba87b8d5bf0e43165f4873212cc7785c0119a6b910445093d9dbcaec8a3c5275df44a7b4f65e4d0e5b7846722482690ee86922eb7c2fad7368dd178f5e22dbe3f31075b42957b15475755c7664b55e441f675f0c9dd68374cc869e0096957d47fe08b10fc9f7f2eed87076fb139df96732f7de5612104b75a891085d046f639699efd0163a8289cadbc4177598ee4fa20a52999aa14c36e7704311f4e578f8eca2da715d452c227272370a28f7fe1136ce4512326b3b71ebb64dcdc14e3f2cec7596e0e0a32fdfdd68aadab34d6c4a8bd8c49e971fea1d63bfd7f43f0b1a04fb7577a14d424ecbd0ca58795dfd650e6090f0807bd0f206158147620e1ca2d37c6016b4003809b7e9c02886ce6d0d1fe6984d21d4a0281e83762ab6bd4708f01162816b82653c3548607d28ca177c3ecfd291312d2527e01e6e820c19439bc9301c7d2343d6a4e4adb02910e7bdeaa01fa04d8b14e364e8028aebdc0af338f58a570cb6d6d6ae277d5e127a1ff10a6703b08ec2c60d99a626fb838586ea9a91f24b7fc1859e3977508304eed164111ee0510c57d650078f7f11f14f664080879aa613b9ee7f85552d7ed9cc2f73b92957630f2e13d7a57d5ffb9218714c569e7237948826f8bcbb299f7129735942cf8a876468d8efabc951b7a5373d7af34bd09c38beb246757a2e9d98de42c205b9e152762048a53192029ff5648c613e6cf40fc6b98fbbd7d298a35bedbab1425b32087065b973e94e2a704de9be3a04d526f18d3685871d75b93da8bf4c919c00d9bff704a2fde12447f4122dc21032ee57c747e0982951ce653e93657900c5fc82e35da0cd046a99110140a366dbc5115ba659234b22277b484afd0c08d26b95f6a4fdc6c71a2642005829ff055b448047475742b9245aa7029e42f5aa0953a87a5c6e6a3eb44cace02e9b944cf43ff411f1c6c1802e015c04f56d67b41c9ec5a602061f57c402f922b31dda62c4f1012860141ff70aca9456d0718e2b0f45bed16a16eb9a37433264baa8cf2de2bdd86979587ba25b7976a415ce1acf2cca96562336d25ffe7c5ceb72ae8dc3bbbbf15cbbc4d46674c7a30539aa1e5c8a73743b3922f825cb2cc288e5701c3cf9de2ed0c9e95108e853c6b6d54a01362a858faeea90255670a481349131e8cb6796977550614447f0c9b2efa06e702a281e927f4747c3b18a306750ada1a1811cd3425d98975ed9d7bb545a3a870e1173faaca9a8c82dc37440aaf17200ba5311c27cf77710802c03506ea27e81f317819a1452d8788467e005791684ab5b3946d284c5f87fb140e299f95d093e835236955f955f7cdba4e51704e6efd2785bec11291cb3b8dcf605eb8058352e3ccc6d2bf4b1b623da2d90b1f18fda55f879c5a138", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="33a44f70594e73e4e84b3295b645639384ca482cf2214ec03cb278e01bad6cd0f821347f3f69cb66822a3bc693f28db42641dde1e822ed5f6285bc8f6134ab7dbc470d7eb3e786d3699e535e7f3f6b281be4ffbfd74fefda3bbd8eecae7dee49af0e0424e275f9e9ea9e8721fafe5e313222cf4d4ae7b7faa4e22b6fb66202bb24b9abd3cda81cadfacf72cf2c2b88d3b9950c8b807f1152f866080d7043124bef80def8a72cf6f4c61bd8c59c104807a65678a2dc4aff4ec69dda3d3b3f950e6a45fa21b62497b267d1c8e6a0010c470f48a25af73de770649c602ac487584d3f6b99fbfded1f556ad329ed6997f831a687fd3667b98275b9a98e2b35c16efa02583df6e10c4399717b407c225ae4cf065506983a13f10d45863c1b82aec16e962ddbdeaca59bb89f31c32a54387f3e8afe5bdcbe9f8970890c4962f92226765c1100c9cd2b763dbd9ef221a6a4030fd4828bd0b22ad21918a10c3eaa86d990fa3067fd214bb98c4688983ecf9edbce1920750c9ad9934584aebbcf7268584e56dee4f6dedbced01dd44cf74e6bc26f87e5e6e79f5c0b0cc87fa423f7408f806df09eab69e3127b52f00ae95671ff21f5b73d700fc2c96652e4579774e39013b867c81a35cf131bafaebc236365ba8c7acbdf5e14bf0e64883e21097f4bcd5bf2abe9613a6ff1daea6df0cc114ea404d08046dd34143c0fbe91a8b4d7becd0edf853c12d19de380a21878b3f6018f50dbc41d73451029b0f2b85ec86d3a6d940ec6b4699174bb2b34bde7db5fa4cb4d011609647d7a09b4bed9e53e86265df154d4f026c581572cea95fbadf30642771f5896462ac4a8c9e2821f6835e27437b323f2e51e250eba654a37c2840e1a5e5b425d5a1e6f0cf63ebf69b4eb3c6fd4f04d9fb575663f1570c0744ec2001d7f8f33c0cd19cc3b3156da63ad2bfae87fb6946499ce263074aa1cde24626268aa646cb075fb59be4e39e1ddb96744bbaf30fadb20e608abb304d9055296d315c23688b51301ecc9b7fedb1e73866621df45259fac07306c0933fa0e4d35071f87f1ff3769e04bc1ea41f37a600f24999384af78ee092a09032b975744c420c673655828185dd1ecaa1e7c56b4f38b0ff996d6e5d397dcc29081ba9fffc979827cddb020aba779e420c895e8ac62b8f10ab99a1106529dcf7387e7c74ed57e570378510a58e048f611d679c1316e610045cf5c4e78536d5e194423fe42c31ab27a8cbabb2df810335440a166b971457db18b372009ffba28ac2702e9bdec6b7bf9d34b2a5e54ffd7c921b9226e71e8767a9090fd8ef88f0af8cf49fb09522f09bc02416417c4a03f4816b65b88ab3cf362dbcc69d1c1b5e505d6d11fad574312d4cfa60676fa794e3061bfa978bbee216ca11a7e93efcfbde78b4ad26cde49d5a8c42c0c3f09123c3588d81d068dc4878c788faba04df2c714db4cddd0d20f458f4bc22088b0d2915be7832ecb2855337fdb2e725de870ed9b59da9fb91aad188ac57634f992a5404bcfa3c41e4a97d57527c6115b1b9854cf8db861fafa07bcc28aff77461b8ead8e042f9c9e0da38d3789b463dcf6c4c9992a4f2cb732fdb2dc09edd093887c1e50d2a3eb6b7d30aec04140234da2b43c6811287dc65d3c937ec7949b9e84086ee6860d416fe4495ccfcdc372efdfac2cc15f1c661575b36096d326d72752a058ed7aefb230ecc666bcdff526833cd25ba5934d79e096c59a4fa438268841ceab24c440850be9c61803226e5b7cdd398fbef0d60e6b79d86eb19f61e798602a0114c1eff8fe67c6c88b3d29c5db653a86e65167fc8068f66fecf92805a7fa0c4000f5b80545148dbe768927e306905c869534edd5c59e3d186a079042744ab228eb77774e25203b8c5eb065233b2affaf7345ddf0f926691ec6745f30f2a7dd8296c20719711e949b417203ed81712591d8255b7461bed317f290b1cdc1aee26ee7158004204342f749b2efc1676f4b0d9f0b72a2b4e5ffac8c7161eccac686d404fdfad4df7e4e474c19d99bed3c537cf5ce4d5c16ee3c4dd520d81c5238d6be023b214dd57776f82ff2219f2a95b0ba9d107931754a9e41f3779b221f9370279b46f906eb2514772586c5422642697ad327aefe727664c0eb4e4ccdb07cb403b07712458054f053fe429cefdf286a23d15dbdf94a2d7083cacda240897ca5829d9dacefa8bc5c584ab863f9c65cdf1117d214655c8827628e1c909ddd80df8ce755de6690b4c0a9b984862431440799b43649e42c6ff5e4518abda42d4e6634384c62e37ebeaef696561fff7de46ff15de2a0d8eb806423e603928b9e530280795b54279cb6f252f221030fb5319b7ec8c1b53a1ecd5cccbdbfe7e9540db096dc42d091ec4bba75d45383bd07631b5661bd5ff4cfe73a11d14c9120b67be9e180256aeb69b97b73d78984b51216016fe85267d980d22a52021dc3b527a7b3018c40fbe4afa6f95f83339be9c5d3cfd838c4c3c06328b9923eba2164c62eb04f01e1681ee2bcd2338eafc03cac5ca87662cdde28ba33b486262519c4428080579ec00fede511942d63c0f4257d5cd74a16ea178d866d57abfd83dfeb3a950804d55757204e23a02a84fd770c7a170f9d7dbe6449df692271491b6c1e845c451c5ba32f474bf33781217b4f980a67d44d859f49e24c752d9aefbf5bc6fa8a2470e616e7e5ed793fdaad0de7981cfbd998b566311ac5d9ce5c5a82647859675a87f5400fda5a5a5aba7c22e2231353bc23dbba33c9b7566a81e933837564e4e5b11969d6d01264827c83d5391291db0dc107dc9acbaa3dd06e0488574563f585e8846956881cc2ca7305f1de2a2572b4530cffe3b0caaf5385d0e42066b04ba8d4d53399a33fb26f05ac18550fa01aaaa61d4e3d7e0c1e09a75366cb1374821aabb1831bb3a0302ce47948c44459f33a1e6817f28538845387a4fee314b9ed8373910ff102b39ae57c31c2c5052da30fdb2b8455ca97b2e48c79d1ca27882f1ac0158f03e49dcfbc21b4e60b4c46ee7f1679189c7975bb77024ec4bbd914b0e972ea328ef19fa9cd775353b82223da9b3b42fb7b446e15dbcdf63dabc519fb88c1ed93ccc2ce868388e1e0a695bc61010ebe3e253c4a4f3eab4439c70f717a88f4703e9eb288654d01d709330159d4d64393b941c1517687687f1560d865935c861d5c0436829d8fc39008970c77fe734eaa39a37555798f8832eddb3237d5089196dd90cffc842428d953a228c9cba209913527698a7ac341513d380c8b89fc2bcc883aa7388792e031d81bde2a76f203fd195c9c86ca832e013cfdeceb0df4c75f63fca12c32e4d6bb3fe8a8e789c5bc3754d0552a6c2d243753268c34def311bc94a2378669e5723b3a0e768431a57d8ef3b7be175155e246cdaa4dccc7461ed78906828b0ae9dac343e93935ecfaff5d02c0155ff654cafb323ef3b72bde71939a1cca680f3f60cb6e4a25dc2898057f52dcac2bf0f8cca44dff2bf2027d5cb1ed86703081d1602694d2d17746c70e94b921eb27b5003cc133d02d8b7e44bc5a7b9f2e3b9151357567ae7cd43f2c12ed4e76c91050faea45f480f174d186688fba14fdcfaf330caa1510ef86f4f9e44ccaa7472666050e5c5cc8070daf7cbb7367053acd0cf646168b4fcae8984a03086754e5e409f69669891d7ed4b05e776c53a1795f503d8820e066235ea06001c64214c65180b8b4bbdca598f4905d9befd1f80f079a72d93c8c63c6a6df85115ffa13ae558f1139d9074e82f99fdc5701a9a657ef4436ce2b0b12044107e6ae35c90f3f06df918dd9a657a326b85f8b0f4e0473b04473868dc0376c97c7070af5e864b37d4c9bb9319596d355f7e9ae9583367a7be811acb2af99461a7218f7754e66fc2ca7841f24e26de78160b9b24023aac094f52d538f7955f30827ba87b8d5bf0e43165f4873212cc7785c0119a6b910445093d9dbcaec8a3c5275df44a7b4f65e4d0e5b7846722482690ee86922eb7c2fad7368dd178f5e22dbe3f31075b42957b15475755c7664b55e441f675f0c9dd68374cc869e0096957d47fe08b10fc9f7f2eed87076fb139df96732f7de5612104b75a891085d046f639699efd0163a8289cadbc4177598ee4fa20a52999aa14c36e7704311f4e578f8eca2da715d452c227272370a28f7fe1136ce4512326b3b71ebb64dcdc14e3f2cec7596e0e0a32fdfdd68aadab34d6c4a8bd8c49e971fea1d63bfd7f43f0b1a04fb7577a14d424ecbd0ca58795dfd650e6090f0807bd0f206158147620e1ca2d37c6016b4003809b7e9c02886ce6d0d1fe6984d21d4a0281e83762ab6bd4708f01162816b82653c3548607d28ca177c3ecfd291312d2527e01e6e820c19439bc9301c7d2343d6a4e4adb02910e7bdeaa01fa04d8b14e364e8028aebdc0af338f58a570cb6d6d6ae277d5e127a1ff10a6703b08ec2c60d99a626fb838586ea9a91f24b7fc1859e3977508304eed164111ee0510c57d650078f7f11f14f664080879aa613b9ee7f85552d7ed9cc2f73b92957630f2e13d7a57d5ffb9218714c569e7237948826f8bcbb299f7129735942cf8a876468d8efabc951b7a5373d7af34bd09c38beb246757a2e9d98de42c205b9e152762048a53192029ff5648c613e6cf40fc6b98fbbd7d298a35bedbab1425b32087065b973e94e2a704de9be3a04d526f18d3685871d75b93da8bf4c919c00d9bff704a2fde12447f4122dc21032ee57c747e0982951ce653e93657900c5fc82e35da0cd046a99110140a366dbc5115ba659234b22277b484afd0c08d26b95f6a4fdc6c71a2642005829ff055b448047475742b9245aa7029e42f5aa0953a87a5c6e6a3eb44cace02e9b944cf43ff411f1c6c1802e015c04f56d67b41c9ec5a602061f57c402f922b31dda62c4f1012860141ff70aca9456d0718e2b0f45bed16a16eb9a37433264baa8cf2de2bdd86979587ba25b7976a415ce1acf2cca96562336d25ffe7c5ceb72ae8dc3bbbbf15cbbc4d46674c7a30539aa1e5c8a73743b3922f825cb2cc288e5701c3cf9de2ed0c9e95108e853c6b6d54a01362a858faeea90255670a481349131e8cb6796977550614447f0c9b2efa06e702a281e927f4747c3b18a306750ada1a1811cd3425d98975ed9d7bb545a3a870e1173faaca9a8c82dc37440aaf17200ba5311c27cf77710802c03506ea27e81f317819a1452d8788467e005791684ab5b3946d284c5f87fb140e299f95d093e835236955f955f7cdba4e51704e6efd2785bec11291cb3b8dcf605eb8058352e3ccc6d2bf4b1b623da2d90b1f18fda55f879c5a138", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 12:30:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 12:30:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="33a44f70594e73e4e84b3295b645639384ca482cf2214ec03cb278e01bad6cd0f821347f3f69cb66822a3bc693f28db42641dde1e822ed5f6285bc8f6134ab7dbc470d7eb3e786d3699e535e7f3f6b281be4ffbfd74fefda3bbd8eecae7dee49af0e0424e275f9e9ea9e8721fafe5e313222cf4d4ae7b7faa4e22b6fb66202bb24b9abd3cda81cadfacf72cf2c2b88d3b9950c8b807f1152f866080d7043124bef80def8a72cf6f4c61bd8c59c104807a65678a2dc4aff4ec69dda3d3b3f950e6a45fa21b62497b267d1c8e6a0010c470f48a25af73de770649c602ac487584d3f6b99fbfded1f556ad329ed6997f831a687fd3667b98275b9a98e2b35c16efa02583df6e10c4399717b407c225ae4cf065506983a13f10d45863c1b82aec16e962ddbdeaca59bb89f31c32a54387f3e8afe5bdcbe9f8970890c4962f92226765c1100c9cd2b763dbd9ef221a6a4030fd4828bd0b22ad21918a10c3eaa86d990fa3067fd214bb98c4688983ecf9edbce1920750c9ad9934584aebbcf7268584e56dee4f6dedbced01dd44cf74e6bc26f87e5e6e79f5c0b0cc87fa423f7408f806df09eab69e3127b52f00ae95671ff21f5b73d700fc2c96652e4579774e39013b867c81a35cf131bafaebc236365ba8c7acbdf5e14bf0e64883e21097f4bcd5bf2abe9613a6ff1daea6df0cc114ea404d08046dd34143c0fbe91a8b4d7becd0edf853c12d19de380a21878b3f6018f50dbc41d73451029b0f2b85ec86d3a6d940ec6b4699174bb2b34bde7db5fa4cb4d011609647d7a09b4bed9e53e86265df154d4f026c581572cea95fbadf30642771f5896462ac4a8c9e2821f6835e27437b323f2e51e250eba654a37c2840e1a5e5b425d5a1e6f0cf63ebf69b4eb3c6fd4f04d9fb575663f1570c0744ec2001d7f8f33c0cd19cc3b3156da63ad2bfae87fb6946499ce263074aa1cde24626268aa646cb075fb59be4e39e1ddb96744bbaf30fadb20e608abb304d9055296d315c23688b51301ecc9b7fedb1e73866621df45259fac07306c0933fa0e4d35071f87f1ff3769e04bc1ea41f37a600f24999384af78ee092a09032b975744c420c673655828185dd1ecaa1e7c56b4f38b0ff996d6e5d397dcc29081ba9fffc979827cddb020aba779e420c895e8ac62b8f10ab99a1106529dcf7387e7c74ed57e570378510a58e048f611d679c1316e610045cf5c4e78536d5e194423fe42c31ab27a8cbabb2df810335440a166b971457db18b372009ffba28ac2702e9bdec6b7bf9d34b2a5e54ffd7c921b9226e71e8767a9090fd8ef88f0af8cf49fb09522f09bc02416417c4a03f4816b65b88ab3cf362dbcc69d1c1b5e505d6d11fad574312d4cfa60676fa794e3061bfa978bbee216ca11a7e93efcfbde78b4ad26cde49d5a8c42c0c3f09123c3588d81d068dc4878c788faba04df2c714db4cddd0d20f458f4bc22088b0d2915be7832ecb2855337fdb2e725de870ed9b59da9fb91aad188ac57634f992a5404bcfa3c41e4a97d57527c6115b1b9854cf8db861fafa07bcc28aff77461b8ead8e042f9c9e0da38d3789b463dcf6c4c9992a4f2cb732fdb2dc09edd093887c1e50d2a3eb6b7d30aec04140234da2b43c6811287dc65d3c937ec7949b9e84086ee6860d416fe4495ccfcdc372efdfac2cc15f1c661575b36096d326d72752a058ed7aefb230ecc666bcdff526833cd25ba5934d79e096c59a4fa438268841ceab24c440850be9c61803226e5b7cdd398fbef0d60e6b79d86eb19f61e798602a0114c1eff8fe67c6c88b3d29c5db653a86e65167fc8068f66fecf92805a7fa0c4000f5b80545148dbe768927e306905c869534edd5c59e3d186a079042744ab228eb77774e25203b8c5eb065233b2affaf7345ddf0f926691ec6745f30f2a7dd8296c20719711e949b417203ed81712591d8255b7461bed317f290b1cdc1aee26ee7158004204342f749b2efc1676f4b0d9f0b72a2b4e5ffac8c7161eccac686d404fdfad4df7e4e474c19d99bed3c537cf5ce4d5c16ee3c4dd520d81c5238d6be023b214dd57776f82ff2219f2a95b0ba9d107931754a9e41f3779b221f9370279b46f906eb2514772586c5422642697ad327aefe727664c0eb4e4ccdb07cb403b07712458054f053fe429cefdf286a23d15dbdf94a2d7083cacda240897ca5829d9dacefa8bc5c584ab863f9c65cdf1117d214655c8827628e1c909ddd80df8ce755de6690b4c0a9b984862431440799b43649e42c6ff5e4518abda42d4e6634384c62e37ebeaef696561fff7de46ff15de2a0d8eb806423e603928b9e530280795b54279cb6f252f221030fb5319b7ec8c1b53a1ecd5cccbdbfe7e9540db096dc42d091ec4bba75d45383bd07631b5661bd5ff4cfe73a11d14c9120b67be9e180256aeb69b97b73d78984b51216016fe85267d980d22a52021dc3b527a7b3018c40fbe4afa6f95f83339be9c5d3cfd838c4c3c06328b9923eba2164c62eb04f01e1681ee2bcd2338eafc03cac5ca87662cdde28ba33b486262519c4428080579ec00fede511942d63c0f4257d5cd74a16ea178d866d57abfd83dfeb3a950804d55757204e23a02a84fd770c7a170f9d7dbe6449df692271491b6c1e845c451c5ba32f474bf33781217b4f980a67d44d859f49e24c752d9aefbf5bc6fa8a2470e616e7e5ed793fdaad0de7981cfbd998b566311ac5d9ce5c5a82647859675a87f5400fda5a5a5aba7c22e2231353bc23dbba33c9b7566a81e933837564e4e5b11969d6d01264827c83d5391291db0dc107dc9acbaa3dd06e0488574563f585e8846956881cc2ca7305f1de2a2572b4530cffe3b0caaf5385d0e42066b04ba8d4d53399a33fb26f05ac18550fa01aaaa61d4e3d7e0c1e09a75366cb1374821aabb1831bb3a0302ce47948c44459f33a1e6817f28538845387a4fee314b9ed8373910ff102b39ae57c31c2c5052da30fdb2b8455ca97b2e48c79d1ca27882f1ac0158f03e49dcfbc21b4e60b4c46ee7f1679189c7975bb77024ec4bbd914b0e972ea328ef19fa9cd775353b82223da9b3b42fb7b446e15dbcdf63dabc519fb88c1ed93ccc2ce868388e1e0a695bc61010ebe3e253c4a4f3eab4439c70f717a88f4703e9eb288654d01d709330159d4d64393b941c1517687687f1560d865935c861d5c0436829d8fc39008970c77fe734eaa39a37555798f8832eddb3237d5089196dd90cffc842428d953a228c9cba209913527698a7ac341513d380c8b89fc2bcc883aa7388792e031d81bde2a76f203fd195c9c86ca832e013cfdeceb0df4c75f63fca12c32e4d6bb3fe8a8e789c5bc3754d0552a6c2d243753268c34def311bc94a2378669e5723b3a0e768431a57d8ef3b7be175155e246cdaa4dccc7461ed78906828b0ae9dac343e93935ecfaff5d02c0155ff654cafb323ef3b72bde71939a1cca680f3f60cb6e4a25dc2898057f52dcac2bf0f8cca44dff2bf2027d5cb1ed86703081d1602694d2d17746c70e94b921eb27b5003cc133d02d8b7e44bc5a7b9f2e3b9151357567ae7cd43f2c12ed4e76c91050faea45f480f174d186688fba14fdcfaf330caa1510ef86f4f9e44ccaa7472666050e5c5cc8070daf7cbb7367053acd0cf646168b4fcae8984a03086754e5e409f69669891d7ed4b05e776c53a1795f503d8820e066235ea06001c64214c65180b8b4bbdca598f4905d9befd1f80f079a72d93c8c63c6a6df85115ffa13ae558f1139d9074e82f99fdc5701a9a657ef4436ce2b0b12044107e6ae35c90f3f06df918dd9a657a326b85f8b0f4e0473b04473868dc0376c97c7070af5e864b37d4c9bb9319596d355f7e9ae9583367a7be811acb2af99461a7218f7754e66fc2ca7841f24e26de78160b9b24023aac094f52d538f7955f30827ba87b8d5bf0e43165f4873212cc7785c0119a6b910445093d9dbcaec8a3c5275df44a7b4f65e4d0e5b7846722482690ee86922eb7c2fad7368dd178f5e22dbe3f31075b42957b15475755c7664b55e441f675f0c9dd68374cc869e0096957d47fe08b10fc9f7f2eed87076fb139df96732f7de5612104b75a891085d046f639699efd0163a8289cadbc4177598ee4fa20a52999aa14c36e7704311f4e578f8eca2da715d452c227272370a28f7fe1136ce4512326b3b71ebb64dcdc14e3f2cec7596e0e0a32fdfdd68aadab34d6c4a8bd8c49e971fea1d63bfd7f43f0b1a04fb7577a14d424ecbd0ca58795dfd650e6090f0807bd0f206158147620e1ca2d37c6016b4003809b7e9c02886ce6d0d1fe6984d21d4a0281e83762ab6bd4708f01162816b82653c3548607d28ca177c3ecfd291312d2527e01e6e820c19439bc9301c7d2343d6a4e4adb02910e7bdeaa01fa04d8b14e364e8028aebdc0af338f58a570cb6d6d6ae277d5e127a1ff10a6703b08ec2c60d99a626fb838586ea9a91f24b7fc1859e3977508304eed164111ee0510c57d650078f7f11f14f664080879aa613b9ee7f85552d7ed9cc2f73b92957630f2e13d7a57d5ffb9218714c569e7237948826f8bcbb299f7129735942cf8a876468d8efabc951b7a5373d7af34bd09c38beb246757a2e9d98de42c205b9e152762048a53192029ff5648c613e6cf40fc6b98fbbd7d298a35bedbab1425b32087065b973e94e2a704de9be3a04d526f18d3685871d75b93da8bf4c919c00d9bff704a2fde12447f4122dc21032ee57c747e0982951ce653e93657900c5fc82e35da0cd046a99110140a366dbc5115ba659234b22277b484afd0c08d26b95f6a4fdc6c71a2642005829ff055b448047475742b9245aa7029e42f5aa0953a87a5c6e6a3eb44cace02e9b944cf43ff411f1c6c1802e015c04f56d67b41c9ec5a602061f57c402f922b31dda62c4f1012860141ff70aca9456d0718e2b0f45bed16a16eb9a37433264baa8cf2de2bdd86979587ba25b7976a415ce1acf2cca96562336d25ffe7c5ceb72ae8dc3bbbbf15cbbc4d46674c7a30539aa1e5c8a73743b3922f825cb2cc288e5701c3cf9de2ed0c9e95108e853c6b6d54a01362a858faeea90255670a481349131e8cb6796977550614447f0c9b2efa06e702a281e927f4747c3b18a306750ada1a1811cd3425d98975ed9d7bb545a3a870e1173faaca9a8c82dc37440aaf17200ba5311c27cf77710802c03506ea27e81f317819a1452d8788467e005791684ab5b3946d284c5f87fb140e299f95d093e835236955f955f7cdba4e51704e6efd2785bec11291cb3b8dcf605eb8058352e3ccc6d2bf4b1b623da2d90b1f18fda55f879c5a138", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:58 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000140)='^', &(0x7f0000000400)}, 0x20) 12:30:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00006c0102000082ab90111fbe057f94c4176385158e1a00005446858c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100003000c0003000000000084cc0000000008000100000000000800010000000000b80004000c00040000000000000000000c00000000000000000000000c00040000000000000000000c00040000000000e34b09060c00040000000000000000000c00040000000000000000000c00040000000000000000000c0004000000000000f7ffff0b07070000000000000000000c00040000000000000000000c00040000000000000000000c00040000200000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000800010000000000340003000c00030000000000000000000d00030000000000000000000c00830000000000000000020c0003000000000000000000693d47638f29bafc67b991f439000000006454e7a7a03b65f9e0416d989646e72cb8727e05e077d727dfa4573a040195ca31909533e3b5c4158434eb9cd237f838acc078a0a73493cc4d9f359cfe2cd91ca7744f0ad4c29581aab5deaf4df8387019a2158ef1c71d39bfd199d50cad713b5d"], 0x19c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:30:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 12:30:59 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:30:59 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:30:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00006c0102000082ab90111fbe057f94c4176385158e1a00005446858c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100003000c0003000000000084cc0000000008000100000000000800010000000000b80004000c00040000000000000000000c00000000000000000000000c00040000000000000000000c00040000000000e34b09060c00040000000000000000000c00040000000000000000000c00040000000000000000000c0004000000000000f7ffff0b07070000000000000000000c00040000000000000000000c00040000000000000000000c00040000200000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000800010000000000340003000c00030000000000000000000d00030000000000000000000c00830000000000000000020c0003000000000000000000693d47638f29bafc67b991f439000000006454e7a7a03b65f9e0416d989646e72cb8727e05e077d727dfa4573a040195ca31909533e3b5c4158434eb9cd237f838acc078a0a73493cc4d9f359cfe2cd91ca7744f0ad4c29581aab5deaf4df8387019a2158ef1c71d39bfd199d50cad713b5d"], 0x19c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:30:59 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000140)='^', &(0x7f0000000400)}, 0x20) 12:30:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, &(0x7f0000000380)=""/180, &(0x7f0000000440)="c02c3bcb8f62f01b84d5b1281464f89937089fdd63926afff8a3e14901bc0faac8bd91161b9d705d1d3cbeae4780cab1c171a193f2c81c61e71f4925297af66b619a64f208eaccd5d7504198aacc4fab9ca0bee077b3f37a08536be78a1dab8340db4339174ef06927d48bea543616aedfb4159b3529fe2c5ecf24cacbcde2e1c1c5354f2e1c6c5847e287f11712af3ebf5e62f939a73a2677619f44221c8c9280dc889fcd64180639b37a5cd12471154af2cbe9c2b8a2790cee63910c1f50a8fb844661f67c52a5c48076", &(0x7f00000008c0)="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", 0x5}, 0x38) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 12:30:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:30:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 12:30:59 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:30:59 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000140)='^', &(0x7f0000000400)}, 0x20) 12:30:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x19c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:30:59 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:30:59 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:30:59 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:30:59 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000140)='^', &(0x7f0000000400)}, 0x20) 12:30:59 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:00 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:00 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:00 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:00 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 12:31:00 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:00 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:00 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:00 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 12:31:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 12:31:01 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:01 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 12:31:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 12:31:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 12:31:01 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000b7c2c9a9000f090000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 12:31:01 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0502100, 0x0) 12:31:01 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0502100, 0x0) 12:31:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001700)={@void, @val={0x1, 0x0, 0x2}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "bee53a", 0x10, 0x21, 0x0, @mcast1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0683a5", 0x0, "bd0652"}}}}}}, 0x42) 12:31:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000280)={{0x108, 0x0, 0x0, 0x367, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec000000000007000000"}, 0x2c) [ 1140.839432][ T8858] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 12:31:02 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0502100, 0x0) 12:31:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001700)={@void, @val={0x1, 0x0, 0x2}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "bee53a", 0x10, 0x21, 0x0, @mcast1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0683a5", 0x0, "bd0652"}}}}}}, 0x42) 12:31:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:02 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0502100, 0x0) 12:31:02 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000b7c2c9a9000f090000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 12:31:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001700)={@void, @val={0x1, 0x0, 0x2}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "bee53a", 0x10, 0x21, 0x0, @mcast1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0683a5", 0x0, "bd0652"}}}}}}, 0x42) 12:31:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) [ 1141.787524][ T8929] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001700)={@void, @val={0x1, 0x0, 0x2}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "bee53a", 0x10, 0x21, 0x0, @mcast1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0683a5", 0x0, "bd0652"}}}}}}, 0x42) 12:31:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 12:31:03 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000b7c2c9a9000f090000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 12:31:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) [ 1142.710022][ T8977] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd", 0x2}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 12:31:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:04 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000b7c2c9a9000f090000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 12:31:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) [ 1143.739910][ T9037] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001700)={@void, @val={0x1, 0x0, 0x2}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "bee53a", 0x10, 0x21, 0x0, @mcast1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0683a5", 0x0, "bd0652"}}}}}}, 0x42) 12:31:07 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x1a0ea}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7a, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000240)=ANY=[], 0x52) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000200)='./bus\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:31:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) preadv(r0, &(0x7f0000002300), 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) [ 1146.448698][ T27] audit: type=1804 audit(1589373067.490:193): pid=9088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1085/bus" dev="sda1" ino=15867 res=1 [ 1146.537640][ T27] audit: type=1804 audit(1589373067.550:194): pid=9088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1085/bus" dev="sda1" ino=15867 res=1 [ 1146.701159][ T27] audit: type=1804 audit(1589373067.670:195): pid=9104 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1085/bus" dev="sda1" ino=15867 res=1 12:31:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001700)={@void, @val={0x1, 0x0, 0x2}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "bee53a", 0x10, 0x21, 0x0, @mcast1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0683a5", 0x0, "bd0652"}}}}}}, 0x42) [ 1146.755559][ T27] audit: type=1804 audit(1589373067.690:196): pid=9104 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1085/bus" dev="sda1" ino=15867 res=1 12:31:07 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x1a0ea}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7a, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000240)=ANY=[], 0x52) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000200)='./bus\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:31:07 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x1a0ea}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7a, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000240)=ANY=[], 0x52) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000200)='./bus\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 1147.027477][ T27] audit: type=1804 audit(1589373068.070:197): pid=9121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir318595255/syzkaller.rTxGjN/371/bus" dev="sda1" ino=16359 res=1 [ 1147.094877][ T27] audit: type=1804 audit(1589373068.110:198): pid=9120 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1086/bus" dev="sda1" ino=16353 res=1 12:31:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001700)={@void, @val={0x1, 0x0, 0x2}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "bee53a", 0x10, 0x21, 0x0, @mcast1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0683a5", 0x0, "bd0652"}}}}}}, 0x42) 12:31:08 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x1a0ea}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7a, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000240)=ANY=[], 0x52) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000200)='./bus\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 1147.217588][ T27] audit: type=1804 audit(1589373068.130:199): pid=9120 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1086/bus" dev="sda1" ino=16353 res=1 12:31:08 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x1a0ea}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7a, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000240)=ANY=[], 0x52) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000200)='./bus\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 1147.275363][ T27] audit: type=1804 audit(1589373068.160:200): pid=9122 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir318595255/syzkaller.rTxGjN/371/bus" dev="sda1" ino=16359 res=1 [ 1147.374921][ T27] audit: type=1804 audit(1589373068.410:201): pid=9132 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1087/bus" dev="sda1" ino=16353 res=1 [ 1147.487650][ T27] audit: type=1804 audit(1589373068.480:202): pid=9136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1087/bus" dev="sda1" ino=16353 res=1 12:31:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0xb0bb) sendfile(r4, r5, 0x0, 0x200800100000001) 12:31:09 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x1a0ea}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7a, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000240)=ANY=[], 0x52) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000200)='./bus\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:31:09 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x1a0ea}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7a, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000240)=ANY=[], 0x52) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000200)='./bus\x00', 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:31:09 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) 12:31:09 executing program 4: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000002c40)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) 12:31:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) 12:31:09 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) 12:31:09 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) [ 1148.603567][ T9156] team0: Device ipvlan1 failed to register rx_handler 12:31:09 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:31:09 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) [ 1148.725212][T30668] usb 5-1: new high-speed USB device number 15 using dummy_hcd 12:31:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r0, 0x0, 0x10, 0x0, &(0x7f0000000400)="a87ba0238a1bd22bef74b67b2779ea03", 0x0, 0xa04a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:31:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0x7600}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a000000000000000000000000380300"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 1148.965516][T30668] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1148.994707][T30668] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 1149.077374][T30668] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 1149.144719][T30668] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1149.223732][T30668] usb 5-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 1149.276514][T30668] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1149.329177][T30668] usb 5-1: config 0 descriptor?? 12:31:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r0, 0x0, 0x10, 0x0, &(0x7f0000000400)="a87ba0238a1bd22bef74b67b2779ea03", 0x0, 0xa04a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:31:10 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) [ 1149.357451][ T9152] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1149.379806][ T9164] team0: Device ipvlan1 failed to register rx_handler 12:31:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0x7600}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a000000000000000000000000380300"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 1149.595111][T30668] iowarrior 5-1:0.0: IOWarrior product=0x1501, serial= interface=0 now attached to iowarrior0 [ 1149.787489][T30668] usb 5-1: USB disconnect, device number 15 [ 1149.799634][T30668] iowarrior 5-1:0.0: I/O-Warror #0 now disconnected [ 1150.584556][T30668] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 1150.794541][T30668] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1150.805071][T30668] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 1150.817437][T30668] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 1150.829056][T30668] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1150.842483][T30668] usb 5-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 1150.852186][T30668] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1150.861515][T30668] usb 5-1: config 0 descriptor?? [ 1150.887137][ T9152] raw-gadget gadget: fail, usb_ep_enable returned -22 12:31:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:31:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r0, 0x0, 0x10, 0x0, &(0x7f0000000400)="a87ba0238a1bd22bef74b67b2779ea03", 0x0, 0xa04a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:31:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0x7600}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a000000000000000000000000380300"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 12:31:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) 12:31:12 executing program 4: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000002c40)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) 12:31:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r0, 0x0, 0x10, 0x0, &(0x7f0000000400)="a87ba0238a1bd22bef74b67b2779ea03", 0x0, 0xa04a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1151.126971][T30668] iowarrior 5-1:0.0: IOWarrior product=0x1501, serial= interface=0 now attached to iowarrior0 [ 1151.174114][T30668] usb 5-1: USB disconnect, device number 16 12:31:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0x7600}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a000000000000000000000000380300"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 1151.221410][T30668] iowarrior 5-1:0.0: I/O-Warror #0 now disconnected 12:31:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) [ 1151.307864][ T9238] team0: Device ipvlan1 failed to register rx_handler 12:31:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r0, 0x0, 0x10, 0x0, &(0x7f0000000400)="a87ba0238a1bd22bef74b67b2779ea03", 0x0, 0xa04a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:31:12 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002000000086b1d01014000010203010902"], &(0x7f0000000880)={0x0, 0x0, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="050f0f09"]}) 12:31:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r0, 0x0, 0x10, 0x0, &(0x7f0000000400)="a87ba0238a1bd22bef74b67b2779ea03", 0x0, 0xa04a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:31:12 executing program 0: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r0 = socket(0x10, 0x80002, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf0d) [ 1151.608206][T30668] usb 5-1: new high-speed USB device number 17 using dummy_hcd 12:31:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d3cffd963218ce740068725837074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d462357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea0"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r0, 0x0, 0x10, 0x0, &(0x7f0000000400)="a87ba0238a1bd22bef74b67b2779ea03", 0x0, 0xa04a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1151.827856][T30668] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1151.870876][T30668] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 1151.914646][ T9289] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 1151.944610][T30668] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 12:31:13 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1151.989037][T30668] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1152.022386][ T9265] overlayfs: filesystem on './file0' not supported as upperdir [ 1152.055489][ T9289] usb 4-1: Using ep0 maxpacket: 8 12:31:13 executing program 0: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r0 = socket(0x10, 0x80002, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf0d) 12:31:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) [ 1152.095087][T30668] usb 5-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 1152.130298][T30668] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1152.194908][T30668] usb 5-1: config 0 descriptor?? [ 1152.195041][ T9289] usb 4-1: unable to get BOS descriptor set [ 1152.216994][ T9234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1152.305015][ T9289] usb 4-1: config 0 has no interfaces? [ 1152.353775][ T9277] team0: Device ipvlan1 failed to register rx_handler [ 1152.413679][ T9279] overlayfs: conflicting lowerdir path [ 1152.465221][ T9289] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1152.489491][ T9289] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1152.498811][T30668] iowarrior 5-1:0.0: IOWarrior product=0x1501, serial= interface=0 now attached to iowarrior0 [ 1152.535049][ T9289] usb 4-1: Product: syz [ 1152.558083][ T9289] usb 4-1: Manufacturer: syz [ 1152.584400][ T9289] usb 4-1: SerialNumber: syz [ 1152.594135][ T9289] usb 4-1: config 0 descriptor?? [ 1152.749294][ T9289] usb 5-1: USB disconnect, device number 17 [ 1152.760131][ T9289] iowarrior 5-1:0.0: I/O-Warror #0 now disconnected [ 1152.841505][T30668] usb 4-1: USB disconnect, device number 3 12:31:14 executing program 4: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000002c40)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) 12:31:14 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r0 = socket(0x10, 0x80002, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf0d) 12:31:14 executing program 0: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r0 = socket(0x10, 0x80002, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf0d) 12:31:14 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 12:31:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x4}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) [ 1153.401999][ T9321] team0: Device ipvlan1 failed to register rx_handler [ 1153.538053][ T9318] overlayfs: conflicting lowerdir path [ 1153.634316][ T9289] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 1153.654342][ T12] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 1153.768028][ T9289] usb 4-1: Using ep0 maxpacket: 8 [ 1153.886916][ T9289] usb 4-1: unable to get BOS descriptor set [ 1153.893727][ T12] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1153.908289][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 1153.920595][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 1153.937996][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1153.953009][ T12] usb 5-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 1153.966300][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1153.976145][ T9289] usb 4-1: config 0 has no interfaces? [ 1153.988448][ T12] usb 5-1: config 0 descriptor?? [ 1154.026877][ T9322] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1154.157242][ T9289] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1154.169655][ T9289] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1154.190405][ T9289] usb 4-1: Product: syz [ 1154.197991][ T9289] usb 4-1: Manufacturer: syz [ 1154.202705][ T9289] usb 4-1: SerialNumber: syz [ 1154.209474][ T9289] usb 4-1: config 0 descriptor?? [ 1154.287510][ T12] iowarrior 5-1:0.0: IOWarrior product=0x1501, serial= interface=0 now attached to iowarrior0 [ 1154.506999][T30668] usb 4-1: USB disconnect, device number 4 12:31:15 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002000000086b1d01014000010203010902"], &(0x7f0000000880)={0x0, 0x0, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="050f0f09"]}) 12:31:15 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r0 = socket(0x10, 0x80002, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf0d) 12:31:15 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 12:31:15 executing program 0: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r0 = socket(0x10, 0x80002, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf0d) 12:31:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x80984120, &(0x7f0000000080)) [ 1154.579950][T15914] usb 5-1: USB disconnect, device number 18 [ 1154.586849][T15914] iowarrior 5-1:0.0: I/O-Warror #0 now disconnected 12:31:15 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 12:31:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x80984120, &(0x7f0000000080)) [ 1155.086482][ T12] usb 4-1: new high-speed USB device number 5 using dummy_hcd 12:31:16 executing program 4: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000002c40)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) 12:31:16 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x3, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:31:16 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r0 = socket(0x10, 0x80002, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf0d) [ 1155.197842][ T12] usb 4-1: Using ep0 maxpacket: 8 12:31:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x80984120, &(0x7f0000000080)) 12:31:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3e, &(0x7f0000000080)="94a4b04e0400782193a3447ee4f8e25d480263dde0d0a53f3000000000bc720b90d3687307584a60d6abc8e60500a8fd544ba9864cc01dc7e53d7e87f995"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1155.324804][ T12] usb 4-1: unable to get BOS descriptor set [ 1155.407312][ T9392] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1155.419218][ T12] usb 4-1: config 0 has no interfaces? [ 1155.614793][ T12] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1155.627256][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1155.661465][ T12] usb 4-1: Product: syz [ 1155.666343][ T9289] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 1155.684989][ T12] usb 4-1: Manufacturer: syz [ 1155.699414][ T12] usb 4-1: SerialNumber: syz [ 1155.726591][ T12] usb 4-1: config 0 descriptor?? [ 1155.927032][ T9289] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1155.944263][ T9289] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 1155.972663][ T9289] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 1155.994165][ T9289] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1156.018005][ T9289] usb 5-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 1156.028070][ T9289] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1156.041135][ T9289] usb 5-1: config 0 descriptor?? [ 1156.049558][T15914] usb 4-1: USB disconnect, device number 5 [ 1156.076794][ T9387] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1156.346397][ T9289] iowarrior 5-1:0.0: IOWarrior product=0x1501, serial= interface=0 now attached to iowarrior0 12:31:17 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002000000086b1d01014000010203010902"], &(0x7f0000000880)={0x0, 0x0, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="050f0f09"]}) 12:31:17 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x80984120, &(0x7f0000000080)) 12:31:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000040010000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000ffffffff", 0x58}], 0x1) 12:31:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x3, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1156.564067][ T9289] usb 5-1: USB disconnect, device number 19 [ 1156.585037][ T9289] iowarrior 5-1:0.0: I/O-Warror #0 now disconnected 12:31:17 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, "8d0635ae678592a66924b2bf600e4cb0849cc5b79a1a080e24461955e5a37dfd"}) [ 1156.683669][ T9435] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 12:31:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000040010000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000ffffffff", 0x58}], 0x1) 12:31:17 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, "8d0635ae678592a66924b2bf600e4cb0849cc5b79a1a080e24461955e5a37dfd"}) [ 1156.963932][ T12] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 1157.054934][ T12] usb 4-1: Using ep0 maxpacket: 8 12:31:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000040010000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000ffffffff", 0x58}], 0x1) 12:31:18 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, "8d0635ae678592a66924b2bf600e4cb0849cc5b79a1a080e24461955e5a37dfd"}) 12:31:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0x10, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) 12:31:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000040010000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000ffffffff", 0x58}], 0x1) [ 1157.196514][ T12] usb 4-1: unable to get BOS descriptor set [ 1157.277033][ T12] usb 4-1: config 0 has no interfaces? [ 1157.434703][ T12] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1157.443764][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1157.476606][ T12] usb 4-1: Product: syz [ 1157.480824][ T12] usb 4-1: Manufacturer: syz [ 1157.486371][ T12] usb 4-1: SerialNumber: syz [ 1157.504469][ T12] usb 4-1: config 0 descriptor?? [ 1157.765420][T15914] usb 4-1: USB disconnect, device number 6 12:31:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3e, &(0x7f0000000080)="94a4b04e0400782193a3447ee4f8e25d480263dde0d0a53f3000000000bc720b90d3687307584a60d6abc8e60500a8fd544ba9864cc01dc7e53d7e87f995"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:31:19 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, "8d0635ae678592a66924b2bf600e4cb0849cc5b79a1a080e24461955e5a37dfd"}) 12:31:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:31:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0x10, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) 12:31:19 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x3, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:31:19 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002000000086b1d01014000010203010902"], &(0x7f0000000880)={0x0, 0x0, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="050f0f09"]}) [ 1158.444385][ T9480] tipc: Failed to obtain node identity [ 1158.452071][ T9480] tipc: Enabling of bearer rejected, failed to enable media 12:31:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="c8"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1158.501061][ T9489] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1158.523098][ T9490] tipc: Failed to obtain node identity 12:31:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0x10, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) 12:31:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 1158.554771][ T9490] tipc: Enabling of bearer rejected, failed to enable media 12:31:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0x10, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) 12:31:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="c8"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1158.703795][ T12] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 1158.729508][ T9504] tipc: Failed to obtain node identity [ 1158.761631][ T9504] tipc: Enabling of bearer rejected, failed to enable media 12:31:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 1158.817178][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 1158.936407][ T9513] tipc: Failed to obtain node identity [ 1158.942300][ T9513] tipc: Enabling of bearer rejected, failed to enable media [ 1158.956111][ T12] usb 4-1: unable to get BOS descriptor set [ 1159.063793][ T12] usb 4-1: config 0 has no interfaces? [ 1159.254545][ T12] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1159.263762][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1159.271858][ T12] usb 4-1: Product: syz [ 1159.277445][ T12] usb 4-1: Manufacturer: syz [ 1159.282163][ T12] usb 4-1: SerialNumber: syz [ 1159.289149][ T12] usb 4-1: config 0 descriptor?? [ 1159.562173][ T12] usb 4-1: USB disconnect, device number 7 12:31:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3e, &(0x7f0000000080)="94a4b04e0400782193a3447ee4f8e25d480263dde0d0a53f3000000000bc720b90d3687307584a60d6abc8e60500a8fd544ba9864cc01dc7e53d7e87f995"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:31:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:31:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="c8"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:31:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:31:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x3, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:31:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 1161.525166][ T9535] tipc: Failed to obtain node identity [ 1161.531129][ T9535] tipc: Enabling of bearer rejected, failed to enable media 12:31:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 1161.607349][ T9539] tipc: Failed to obtain node identity [ 1161.629615][ T9539] tipc: Enabling of bearer rejected, failed to enable media 12:31:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 1161.659976][ T9543] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1161.676442][ T9541] tipc: Failed to obtain node identity [ 1161.683779][ T9541] tipc: Enabling of bearer rejected, failed to enable media 12:31:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="c8"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:31:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 1161.742229][ T9550] tipc: Failed to obtain node identity [ 1161.757836][ T9550] tipc: Enabling of bearer rejected, failed to enable media 12:31:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 1161.877508][ T9555] tipc: Failed to obtain node identity [ 1161.905486][ T9555] tipc: Enabling of bearer rejected, failed to enable media [ 1161.970650][ T9560] tipc: Failed to obtain node identity [ 1161.984224][ T9560] tipc: Enabling of bearer rejected, failed to enable media 12:31:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 1162.050781][ T9562] tipc: Failed to obtain node identity [ 1162.057000][ T9562] tipc: Enabling of bearer rejected, failed to enable media [ 1162.147405][ T9566] tipc: Failed to obtain node identity [ 1162.163096][ T9566] tipc: Enabling of bearer rejected, failed to enable media 12:31:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3e, &(0x7f0000000080)="94a4b04e0400782193a3447ee4f8e25d480263dde0d0a53f3000000000bc720b90d3687307584a60d6abc8e60500a8fd544ba9864cc01dc7e53d7e87f995"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:31:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) 12:31:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:31:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000180), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x793ddcac044e0a37}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8008000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) write$snddsp(r4, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 12:31:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x77, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 12:31:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 1164.691438][ T9582] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1164.712748][ T9581] tipc: Failed to obtain node identity [ 1164.722349][ T9581] tipc: Enabling of bearer rejected, failed to enable media 12:31:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) [ 1164.760830][ T9584] tipc: Failed to obtain node identity [ 1164.770211][ T9584] tipc: Enabling of bearer rejected, failed to enable media 12:31:25 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:31:25 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 12:31:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 12:31:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8001, &(0x7f0000000240)=0xfffb, 0x3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 12:31:26 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 1164.956412][ T9602] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:31:28 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:31:28 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 12:31:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8001, &(0x7f0000000240)=0xfffb, 0x3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 12:31:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 12:31:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) 12:31:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8001, &(0x7f0000000240)=0xfffb, 0x3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 12:31:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) [ 1167.841173][ T9640] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:31:28 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 12:31:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8001, &(0x7f0000000240)=0xfffb, 0x3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 1167.957797][ T9649] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:31:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8001, &(0x7f0000000240)=0xfffb, 0x3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 12:31:29 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:31:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 12:31:29 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 12:31:29 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 12:31:29 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:31:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000550a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff"], 0x2c}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:31:29 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 12:31:29 executing program 2: r0 = socket$kcm(0x2c, 0x3, 0x0) accept(r0, 0x0, 0x0) 12:31:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8001, &(0x7f0000000240)=0xfffb, 0x3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 12:31:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8001, &(0x7f0000000240)=0xfffb, 0x3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 1168.361251][ T9675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:29 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 1168.426919][ T9680] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:29 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 12:31:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000550a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff"], 0x2c}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:31:29 executing program 2: r0 = socket$kcm(0x2c, 0x3, 0x0) accept(r0, 0x0, 0x0) 12:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000005}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) 12:31:29 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="cc", 0x1}]) 12:31:29 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 1168.684398][ T9698] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000005}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) 12:31:29 executing program 2: r0 = socket$kcm(0x2c, 0x3, 0x0) accept(r0, 0x0, 0x0) 12:31:29 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 12:31:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000550a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff"], 0x2c}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:31:29 executing program 2: r0 = socket$kcm(0x2c, 0x3, 0x0) accept(r0, 0x0, 0x0) 12:31:30 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="cc", 0x1}]) 12:31:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000005}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) [ 1168.949245][ T9722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:30 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:31:30 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 12:31:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 12:31:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000550a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff"], 0x2c}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:31:30 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 12:31:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000005}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) 12:31:30 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) 12:31:30 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="cc", 0x1}]) 12:31:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0}, 0x0) connect$can_bcm(r3, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) [ 1169.322222][ T9745] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:30 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) 12:31:30 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 12:31:30 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) [ 1169.483372][ T9763] team0: Device ipvlan1 failed to register rx_handler 12:31:30 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="cc", 0x1}]) 12:31:30 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) [ 1170.215854][ T9764] team0: Device ipvlan1 failed to register rx_handler 12:31:31 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 12:31:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) 12:31:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) 12:31:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, "002000000000ffd7001ce1ffffffffa94ce1ce"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) 12:31:31 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) 12:31:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0}, 0x0) connect$can_bcm(r3, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) 12:31:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) 12:31:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) 12:31:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0xd, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:31:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, "002000000000ffd7001ce1ffffffffa94ce1ce"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) [ 1170.509314][ T9795] team0: Device ipvlan1 failed to register rx_handler 12:31:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, "002000000000ffd7001ce1ffffffffa94ce1ce"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) 12:31:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x1) 12:31:32 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 12:31:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0xd, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:31:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, "002000000000ffd7001ce1ffffffffa94ce1ce"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) 12:31:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) fallocate(r0, 0x3, 0x0, 0x8020003) 12:31:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, "002000000000ffd7001ce1ffffffffa94ce1ce"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) 12:31:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0}, 0x0) connect$can_bcm(r3, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) 12:31:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, "002000000000ffd7001ce1ffffffffa94ce1ce"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) [ 1171.624523][ T9836] team0: Device ipvlan1 failed to register rx_handler 12:31:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0xd, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:31:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, "002000000000ffd7001ce1ffffffffa94ce1ce"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) 12:31:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) fallocate(r0, 0x3, 0x0, 0x8020003) 12:31:32 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) fallocate(r0, 0x3, 0x0, 0x8020003) 12:31:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0xd, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:31:33 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 12:31:33 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) fallocate(r0, 0x3, 0x0, 0x8020003) 12:31:33 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) fallocate(r0, 0x3, 0x0, 0x8020003) 12:31:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x3}}) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 12:31:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000200)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in=@multicast2}}]}, 0xe0}}, 0x0) 12:31:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0}, 0x0) connect$can_bcm(r3, &(0x7f0000000180), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) 12:31:33 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) fallocate(r0, 0x3, 0x0, 0x8020003) [ 1172.799436][ T9884] team0: Device ipvlan1 failed to register rx_handler 12:31:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000200)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in=@multicast2}}]}, 0xe0}}, 0x0) 12:31:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x3}}) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 12:31:34 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) fallocate(r0, 0x3, 0x0, 0x8020003) 12:31:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000200)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in=@multicast2}}]}, 0xe0}}, 0x0) 12:31:34 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:31:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:31:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x3}}) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 12:31:34 executing program 1: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 12:31:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000200)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in=@multicast2}}]}, 0xe0}}, 0x0) 12:31:34 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:31:34 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 1173.726248][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 1173.726291][ T27] audit: type=1800 audit(1589373094.772:209): pid=9935 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16353 res=0 12:31:34 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 1173.829464][ T27] audit: type=1800 audit(1589373094.872:210): pid=9937 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=222 res=0 [ 1173.849251][ T27] audit: type=1804 audit(1589373094.872:211): pid=9937 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1113/file0/file0" dev="loop2" ino=222 res=1 12:31:34 executing program 4: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_RMID(r0, 0xff7f0000, 0x10) 12:31:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x3}}) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 1173.875604][ T9943] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:31:35 executing program 4: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_RMID(r0, 0xff7f0000, 0x10) [ 1173.911855][ T9937] attempt to access beyond end of device 12:31:35 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) [ 1173.986606][ T9937] loop2: rw=2049, want=130, limit=127 [ 1174.024158][ T9937] buffer_io_error: 249 callbacks suppressed [ 1174.024173][ T9937] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 1174.098488][ T9937] attempt to access beyond end of device [ 1174.124825][ T9937] loop2: rw=2049, want=131, limit=127 12:31:35 executing program 4: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_RMID(r0, 0xff7f0000, 0x10) [ 1174.156169][ T9937] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 1174.209289][ T9937] attempt to access beyond end of device [ 1174.226607][ T9937] loop2: rw=2049, want=132, limit=127 [ 1174.256945][ T9937] Buffer I/O error on dev loop2, logical block 131, lost async page write [ 1174.270691][ T9937] attempt to access beyond end of device [ 1174.276863][ T9937] loop2: rw=2049, want=133, limit=127 [ 1174.307862][ T9937] Buffer I/O error on dev loop2, logical block 132, lost async page write [ 1174.352058][ T9937] attempt to access beyond end of device [ 1174.359323][ T9937] loop2: rw=2049, want=142, limit=127 [ 1174.365202][ T9937] Buffer I/O error on dev loop2, logical block 141, lost async page write [ 1174.374140][ T9937] attempt to access beyond end of device [ 1174.379872][ T9937] loop2: rw=2049, want=143, limit=127 [ 1174.385600][ T9937] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 1174.394449][ T9937] attempt to access beyond end of device 12:31:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:31:35 executing program 3: unshare(0x20000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') [ 1174.400157][ T9937] loop2: rw=2049, want=144, limit=127 [ 1174.405906][ T9937] Buffer I/O error on dev loop2, logical block 143, lost async page write [ 1174.415589][ T9937] attempt to access beyond end of device [ 1174.421337][ T9937] loop2: rw=2049, want=145, limit=127 [ 1174.427158][ T9937] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 1174.436268][ T9937] attempt to access beyond end of device [ 1174.442049][ T9937] loop2: rw=2049, want=149, limit=127 12:31:35 executing program 1: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 12:31:35 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:31:35 executing program 4: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_RMID(r0, 0xff7f0000, 0x10) 12:31:35 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x6, 0x0, 0xcac0daf0f16c07eb, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x4, r3, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 12:31:35 executing program 3: unshare(0x20000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') [ 1174.606808][ T27] audit: type=1800 audit(1589373095.652:212): pid=9980 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=223 res=0 [ 1174.629978][ T9071] minix_free_inode: bit 1 already cleared [ 1174.690768][ T9980] attempt to access beyond end of device [ 1174.696711][ T27] audit: type=1804 audit(1589373095.722:213): pid=9980 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1114/file0/file0" dev="loop2" ino=223 res=1 [ 1174.721766][ T9980] loop2: rw=2049, want=130, limit=127 [ 1174.730272][ T9980] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 1174.740011][ T9980] attempt to access beyond end of device [ 1174.749605][ T9980] loop2: rw=2049, want=131, limit=127 [ 1174.757235][ T9980] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 1174.770513][ T9980] attempt to access beyond end of device [ 1174.777216][ T9980] loop2: rw=2049, want=132, limit=127 12:31:35 executing program 5: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 12:31:35 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 1174.793944][ T9980] attempt to access beyond end of device [ 1174.814897][ T9980] loop2: rw=2049, want=133, limit=127 [ 1174.829517][ T9980] attempt to access beyond end of device 12:31:35 executing program 3: unshare(0x20000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 12:31:35 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x157, 0x0) [ 1174.839880][ T9980] loop2: rw=2049, want=142, limit=127 [ 1174.845980][ T9980] attempt to access beyond end of device [ 1174.852195][ T9980] loop2: rw=2049, want=143, limit=127 [ 1174.883371][ T9980] attempt to access beyond end of device [ 1174.911018][ T9980] loop2: rw=2049, want=144, limit=127 [ 1174.931695][ T27] audit: type=1800 audit(1589373095.972:214): pid=10002 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16320 res=0 [ 1174.951476][ T9980] attempt to access beyond end of device [ 1174.973007][ T9980] loop2: rw=2049, want=145, limit=127 12:31:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1174.991966][ T9980] attempt to access beyond end of device [ 1175.000418][ T27] audit: type=1800 audit(1589373096.022:215): pid=10005 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16344 res=0 [ 1175.020928][ T9980] loop2: rw=2049, want=149, limit=127 [ 1175.059996][T10009] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1175.132947][T10014] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:31:36 executing program 3: unshare(0x20000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 12:31:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1175.491851][ T27] audit: type=1800 audit(1589373096.532:216): pid=10022 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=224 res=0 [ 1175.529148][ T27] audit: type=1804 audit(1589373096.572:217): pid=10022 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1115/file0/file0" dev="loop2" ino=224 res=1 [ 1175.574451][T10022] attempt to access beyond end of device [ 1175.580269][T10022] loop2: rw=2049, want=130, limit=127 [ 1175.617705][T10022] attempt to access beyond end of device [ 1175.653411][T10022] loop2: rw=2049, want=131, limit=127 12:31:36 executing program 1: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 12:31:36 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:31:36 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x157, 0x0) 12:31:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1175.682205][T10022] attempt to access beyond end of device [ 1175.687966][T10022] loop2: rw=2049, want=132, limit=127 [ 1175.697724][T10022] attempt to access beyond end of device [ 1175.703428][T10022] loop2: rw=2049, want=133, limit=127 [ 1175.708808][T10022] attempt to access beyond end of device [ 1175.742532][T10022] loop2: rw=2049, want=142, limit=127 [ 1175.748045][T10022] attempt to access beyond end of device [ 1175.774452][T10022] loop2: rw=2049, want=143, limit=127 [ 1175.780789][ T9071] minix_free_inode: bit 1 already cleared 12:31:36 executing program 5: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 1175.815200][T10022] attempt to access beyond end of device [ 1175.820866][T10022] loop2: rw=2049, want=144, limit=127 [ 1175.883729][T10022] attempt to access beyond end of device [ 1175.892520][ T9471] minix_free_inode: bit 1 already cleared [ 1175.930382][T10022] loop2: rw=2049, want=145, limit=127 [ 1175.939215][T10022] attempt to access beyond end of device 12:31:37 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 1175.971345][T10022] loop2: rw=2049, want=150, limit=127 [ 1175.981302][ T27] audit: type=1800 audit(1589373097.022:218): pid=10046 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16100 res=0 [ 1176.137397][T10051] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:31:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:31:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x157, 0x0) [ 1176.341309][T10057] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:31:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:37 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:31:37 executing program 1: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 12:31:37 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 1176.807366][T10067] attempt to access beyond end of device [ 1176.834525][T10067] loop2: rw=2049, want=130, limit=127 12:31:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1176.852199][T10067] attempt to access beyond end of device [ 1176.858347][ T9071] minix_free_inode: bit 1 already cleared [ 1176.889119][T10067] loop2: rw=2049, want=131, limit=127 12:31:38 executing program 5: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 1176.916717][T10067] attempt to access beyond end of device [ 1176.958731][T10067] loop2: rw=2049, want=132, limit=127 [ 1176.974552][ T9471] minix_free_inode: bit 1 already cleared [ 1177.001718][T10067] attempt to access beyond end of device [ 1177.027647][T10067] loop2: rw=2049, want=133, limit=127 [ 1177.060091][T10067] attempt to access beyond end of device [ 1177.094265][T10067] loop2: rw=2049, want=142, limit=127 12:31:38 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x157, 0x0) 12:31:38 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 1177.113772][T10087] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1177.139711][T10067] attempt to access beyond end of device [ 1177.183049][T10067] loop2: rw=2049, want=143, limit=127 [ 1177.222293][T10067] attempt to access beyond end of device [ 1177.228255][T10067] loop2: rw=2049, want=144, limit=127 [ 1177.236421][T10067] attempt to access beyond end of device [ 1177.242269][T10067] loop2: rw=2049, want=145, limit=127 [ 1177.247808][T10067] attempt to access beyond end of device [ 1177.256381][T10067] loop2: rw=2049, want=150, limit=127 12:31:38 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 1177.377343][T10095] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:31:38 executing program 3: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 12:31:38 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:31:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000fcfe03"], 0x9) 12:31:38 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:31:39 executing program 3: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 1177.879190][ T9071] minix_free_inode: bit 1 already cleared 12:31:39 executing program 5: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) [ 1178.082428][ T9471] minix_free_inode: bit 1 already cleared 12:31:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000fcfe03"], 0x9) 12:31:39 executing program 4: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 12:31:39 executing program 5: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 12:31:39 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:31:39 executing program 4: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 12:31:39 executing program 3: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 12:31:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000fcfe03"], 0x9) 12:31:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:39 executing program 5: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 12:31:39 executing program 4: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 12:31:39 executing program 3: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7", 0x0, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed", &(0x7f0000000800), 0x1}, 0x38) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) pipe(&(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 12:31:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000fcfe03"], 0x9) 12:31:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, 0x0) 12:31:39 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b14c03420f33f8bad1a3d6290a"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:31:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c500) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 12:31:40 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b14c03420f33f8bad1a3d6290a"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:31:40 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b14c03420f33f8bad1a3d6290a"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:31:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:40 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b14c03420f33f8bad1a3d6290a"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:31:40 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b14c03420f33f8bad1a3d6290a"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1179.182237][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 1179.182254][ T27] audit: type=1804 audit(1589373100.233:224): pid=10221 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1120/file0/file0" dev="loop2" ino=226 res=1 [ 1179.214198][T10221] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 1179.291076][T10221] FAT-fs (loop2): Filesystem has been set read-only 12:31:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, 0x0) 12:31:40 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b14c03420f33f8bad1a3d6290a"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1179.375008][T10221] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 12:31:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c500) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 12:31:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, 0x0) 12:31:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 12:31:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, 0x0) [ 1179.814175][ T27] audit: type=1804 audit(1589373100.863:225): pid=10265 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1121/file0/file0" dev="loop2" ino=227 res=1 [ 1179.870216][T10265] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 1179.935110][T10265] FAT-fs (loop2): Filesystem has been set read-only 12:31:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) [ 1179.994769][T10265] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 12:31:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c500) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 12:31:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c500) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 12:31:41 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="23ead6c4aefad3094b1a14270707db0eba851cbd4e4a6b6c16ac1d4f7a63a0154f1eadda6f0d37d092a3f9e7dd5a3e160eb1271562fcb9f65ed377efa8c911c3428d926d01b81fbf", 0x48, 0x0, &(0x7f00000005c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 1180.395048][ T27] audit: type=1804 audit(1589373101.443:226): pid=10292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1122/file0/file0" dev="loop2" ino=228 res=1 [ 1180.406230][T10292] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 1180.426834][T10295] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 1180.437367][T10295] FAT-fs (loop1): Filesystem has been set read-only [ 1180.444701][T10295] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 970769) [ 1180.454235][ T27] audit: type=1804 audit(1589373101.473:227): pid=10295 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir604448971/syzkaller.Xa1dpJ/1198/file0/file0" dev="loop1" ino=229 res=1 [ 1180.493600][T10292] FAT-fs (loop2): Filesystem has been set read-only [ 1180.500333][T10292] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 12:31:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 12:31:43 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b14c03420f33f8bad1a3d6290a"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:31:43 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c500) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 12:31:43 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="23ead6c4aefad3094b1a14270707db0eba851cbd4e4a6b6c16ac1d4f7a63a0154f1eadda6f0d37d092a3f9e7dd5a3e160eb1271562fcb9f65ed377efa8c911c3428d926d01b81fbf", 0x48, 0x0, &(0x7f00000005c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:31:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c500) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 12:31:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x118, 0x118, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x0) 12:31:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 12:31:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x118, 0x118, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x0) 12:31:43 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="23ead6c4aefad3094b1a14270707db0eba851cbd4e4a6b6c16ac1d4f7a63a0154f1eadda6f0d37d092a3f9e7dd5a3e160eb1271562fcb9f65ed377efa8c911c3428d926d01b81fbf", 0x48, 0x0, &(0x7f00000005c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 1182.711577][ T27] audit: type=1804 audit(1589373103.753:228): pid=10323 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir604448971/syzkaller.Xa1dpJ/1199/file0/file0" dev="loop1" ino=230 res=1 [ 1182.721637][T10323] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 12:31:43 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) [ 1182.860933][T10331] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 1182.870370][T10331] FAT-fs (loop2): Filesystem has been set read-only [ 1182.886082][T10331] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 1182.915451][ T27] audit: type=1804 audit(1589373103.873:229): pid=10331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir020778768/syzkaller.Ymn30Y/1123/file0/file0" dev="loop2" ino=231 res=1 [ 1182.944665][T10323] FAT-fs (loop1): Filesystem has been set read-only [ 1182.988752][T10323] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 970769) 12:31:44 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:44 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="23ead6c4aefad3094b1a14270707db0eba851cbd4e4a6b6c16ac1d4f7a63a0154f1eadda6f0d37d092a3f9e7dd5a3e160eb1271562fcb9f65ed377efa8c911c3428d926d01b81fbf", 0x48, 0x0, &(0x7f00000005c0)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:31:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x118, 0x118, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x0) 12:31:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c500) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 12:31:44 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x118, 0x118, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x0) 12:31:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 12:31:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:44 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:44 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:44 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) [ 1183.628706][ T27] audit: type=1804 audit(1589373104.673:230): pid=10370 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir604448971/syzkaller.Xa1dpJ/1200/file0/file0" dev="loop1" ino=232 res=1 12:31:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 1183.687028][T10370] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 1183.720162][T10370] FAT-fs (loop1): Filesystem has been set read-only 12:31:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:44 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) [ 1183.767157][T10370] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 970769) 12:31:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) r1 = socket$inet6(0x10, 0x3, 0x0) dup2(r1, r0) 12:31:44 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0xec953000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x30000, 0x0) write$FUSE_INIT(r5, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) 12:31:45 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:45 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) r1 = socket$inet6(0x10, 0x3, 0x0) dup2(r1, r0) 12:31:45 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 12:31:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:31:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:31:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:31:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) r1 = socket$inet6(0x10, 0x3, 0x0) dup2(r1, r0) 12:31:45 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 12:31:45 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 12:31:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) r1 = socket$inet6(0x10, 0x3, 0x0) dup2(r1, r0) [ 1184.576447][ T12] hid-generic 0000:0000:0000.000F: ignoring exceeding usage max [ 1184.626498][ T12] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on sz1 [ 1184.660526][ T12] hid-generic 0000:0000:0000.0010: ignoring exceeding usage max [ 1184.679810][ T12] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on sz1 12:31:45 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0xec953000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x30000, 0x0) write$FUSE_INIT(r5, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) 12:31:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:31:45 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 12:31:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:31:45 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 12:31:45 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) [ 1184.948662][T11667] hid-generic 0000:0000:0000.0011: ignoring exceeding usage max [ 1184.980739][ T12] hid-generic 0000:0000:0000.0012: ignoring exceeding usage max [ 1184.991758][T11667] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on sz1 12:31:46 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 12:31:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 12:31:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 1185.063612][ T12] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on sz1 12:31:46 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) [ 1185.258009][T15914] hid-generic 0000:0000:0000.0013: ignoring exceeding usage max 12:31:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r0) [ 1185.306045][T11667] hid-generic 0000:0000:0000.0014: ignoring exceeding usage max [ 1185.353215][T15914] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on sz1 [ 1185.381308][T11667] hid-generic 0000:0000:0000.0014: hidraw1: HID v0.00 Device [syz1] on sz1 12:31:46 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0xec953000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x30000, 0x0) write$FUSE_INIT(r5, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) 12:31:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 12:31:46 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 12:31:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a3103000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600008a8e874b73e990b400000000000000000000000000000000000000000000000000000000000000000000002b40deff000000000000900000000000000000000000000100738d7a310000000000ff0700000000f1000000000000000000000000000000000600000000000000000000000000000000000000000000000000b934c3569528d4777a310000000000000020000000000000000000000000cf0a00000000000000600c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1e010064b10d6aad510200ec8be2a5db3c6a0dee4afc66d244fb3da268d547c26ed18e6f240301b6922808000000389a804c41c2993fc67e8a146045e14a8a08007abe870c0651b1550e6a25c0ef65f60000000000000003187fafa4a1ee6ece53c67385b883a36ad24a04000000000000006a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b2dad868a53e6f5e69746a786e5c81eae45e3a25b942b8da11edb578b453acac0219d34480000000083d6d5fe4f833d4d4cfbeef0e0e62b7b094b2b9c33d8a624ce0000001ff28d3ce3e3b8f81e34cf970300000000000000a9a96549e3d259df17e29ed64bd67ee613f9f0344e139506701e8fdedb06009b5e4d0c67bda0b928b732cff782b0684075f2cb7851efdd7797ee95d2ac28a8cabd26c15682aa78d31aec956bd7c27806403434b3c30b070bcc1b7eb6aa6ba393646f91428266e12fa66602056256f74675b7cb4d87c8f3df53caf8fe180c4dea3f5b7a92a34b0efaab02dca0517eee50ff30206f78ec82c72f33e909c1ae1fa85c0919952ae2e94fe0759f7725b5664fbee807d164026f3e3335f42000888c905fb41dbdb420eaca55fc86512685eb7261e9c25e06000000000000000000000000003bf4521974d565a5ac3c423e1737b425e049edd9e91ceeedf91a669cc4d659d3fd56868ac9e7a24add023c320ff2ec495d40ec151e88fea237b0d24a9f95fb02850b44c846fd0df3e0927a6b7fe7ab8307dd01c0b33528aeac094772483270abff9985be88e29cb15f0acb92ed57a6a8b6ae7f82f2557037679d75be74cd6c8212900811a11bb63297f6cdb4b5056c19b38edb9a2f68afe85e86738452eaa1dc321a9b1d416227a84acdc0bb3ea8650661bc09becff71094913acfb45a4c25acf9825d6e3a791d353dcd2e7169ce6a9b6a23e50172e908f41aa585beee2060c86609695c05b1082e68c9ee33d69e30e416c6c7dfe8abb17b6691330ecb96e2f3792714eaa81eb060622dea"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 12:31:46 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 12:31:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r0) 12:31:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r0) [ 1185.901188][ T12] hid-generic 0000:0000:0000.0015: ignoring exceeding usage max [ 1185.905898][T15914] hid-generic 0000:0000:0000.0016: ignoring exceeding usage max [ 1185.928905][ T12] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on sz1 12:31:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x7935) 12:31:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x146}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1185.986055][T15914] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on sz1 12:31:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ba, 0x0) 12:31:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x7935) 12:31:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x5b) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x1000) 12:31:47 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2010, r1, 0xec953000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x30000, 0x0) write$FUSE_INIT(r5, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) 12:31:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x7935) 12:31:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r0) 12:31:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x5b) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x1000) 12:31:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ba, 0x0) 12:31:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x7935) 12:31:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 12:31:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x5b) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x1000) 12:31:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x146}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:31:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 12:31:50 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ba, 0x0) 12:31:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 12:31:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x5b) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x1000) 12:31:50 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:31:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 12:31:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 12:31:50 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x8) 12:31:50 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ba, 0x0) 12:31:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 12:31:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 12:31:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x146}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:31:53 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x8) 12:31:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 12:31:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:31:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007b40)={0x0, 0x0, 0x0}, 0x0) 12:31:53 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:31:53 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@data_err_ignore='data_err=ignore'}]}) 12:31:53 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x8) 12:31:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007b40)={0x0, 0x0, 0x0}, 0x0) [ 1192.364575][T10661] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 12:31:53 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x8) 12:31:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007b40)={0x0, 0x0, 0x0}, 0x0) [ 1192.470674][T10661] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 12:31:53 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@data_err_ignore='data_err=ignore'}]}) [ 1192.715400][T10680] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 12:31:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007b40)={0x0, 0x0, 0x0}, 0x0) 12:31:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x146}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:31:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007b40)={0x0, 0x0, 0x0}, 0x0) 12:31:56 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:31:56 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@data_err_ignore='data_err=ignore'}]}) 12:31:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:31:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b90800", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x1) 12:31:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007b40)={0x0, 0x0, 0x0}, 0x0) [ 1195.361163][T10704] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 12:31:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007b40)={0x0, 0x0, 0x0}, 0x0) 12:31:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b90800", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x1) 12:31:56 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@data_err_ignore='data_err=ignore'}]}) 12:31:56 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x421}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/85, 0xffffffdf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 12:31:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b90800", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x1) [ 1195.677627][T10724] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities 12:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 12:31:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b90800", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x1) 12:31:59 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:31:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:31:59 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x421}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/85, 0xffffffdf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 12:31:59 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x421}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/85, 0xffffffdf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 12:31:59 executing program 3: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x421}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/85, 0xffffffdf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 12:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 12:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 12:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 12:32:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000000)="5531f5e79d1230ddde98e2", 0xb}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:32:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000000)="5531f5e79d1230ddde98e2", 0xb}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:32:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:32:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000000)="5531f5e79d1230ddde98e2", 0xb}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:32:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:32:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000000)="5531f5e79d1230ddde98e2", 0xb}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:32:00 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x421}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/85, 0xffffffdf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 12:32:01 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x421}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/85, 0xffffffdf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 12:32:01 executing program 3: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x421}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/85, 0xffffffdf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 12:32:01 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x800c0000, 0x1000}, 0x18) 12:32:01 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x800c0000, 0x1000}, 0x18) 12:32:01 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='$.6/%cpuset]\x00%]~\x17\xe3\xd9\xcd\xc7\xca\b\xa42\b\x00\x00\x00\xf2d\xbb\xa36\xd8\b+\x1a{\x91/\x199\x1fDHx\x9eK}\xc33dDS\xd4\x11dz\xbb\xb2b\x03\xcf\xa6sE\xc8\xe4\x15rN\xe5\x9a\x87\x8b&\xe1\xd8\xb1\xba\x88\xfa\xbe$9g\f\xa7.!\x17uaf^\xd3\xa0\xc3\x86\x04\x98\x8b\xbe\xaed\xfc\x80\b\x9d#,G$\xb6\x7f\"\x93\xb3\x10\xb7\xd7\x81\xca*A\x1dE`@V\x7f\xc3\xd1\x9cr^\xf0\xa7\xccG3\x89\xce\xd1\xb5u\x92\x0e\x87n\xfe\x87\x9f;\xd5\xb5n\xf0\x16Y\xb2\x89\x12\x1e\"N\v\x02V`\xe2\xc5\xb9\v#\xd2^z9\x959Qe\xb6\x0e\x1e\xfbF?D\x01Nz*\x16\x93L\xc2\x9c\x06\xa3\xdd\xd0b\xa5p\xed\x88\x0eX\x81\xa3\xc2\xa1i_>2\xb2\xfcd-\xc9\xa3\xc4\x92\x85H}OSp\x19\x9d\x88\xe5\x8e\xf5Y8\x1b\x81\xfan99\x82X\x84\x1a\x85,8\x15Z~\x88\xc5\t\x00\xba\xc6\x96\xb5\xb4\xc0\xb7\xbc\xa6\xf9\xe9\x93\xcc \t\x1e\x17\x91-\x80\x16\xbf\x1a\x11L>aDf\xc1\x96V\x87\xd8\xf0\f\x14\x04\x02\xa2\x99Yj[\a\x05|+\t(\t\xa3\xa2\xe2\xff\xff\xff\xff\xff\xff\f>\xce\x111Hr:\x15S\x9eR\b\x8b_r==\xda\xa8v\xaf,}B\x8c\xb6\xf2J\x84V\xd0\t2J\x00^x\xfb5z\xb5qA\xbe\x00\x00\x00\x00\xca\t\x04\xcc\x8c\xb0\xfc\x19\x00\x00\x00\x00\x00\x00\x00\xcb\xf1\x88\xc7\xba1\xe6\xe0\xca\xd50\f\x8f\x16v\xd8V\x19O\xa7\x942\x014(\xcaR\x86A\xd3:\xc6\xf0\xc3\\\xff/:i\x1e\xb3V\x9ctj{\\t\x0e\xab\x1c\xcf-\x88\xa2y\rz)\x8fQ\xf9R\x06\x032i\xba\x1a\xaal*\xd4\xae\x0f\xe81\a\xe2o\xb3c\x85\x18\xe7y!\xb3.\x95w.^-\xc0*\xdb\x92u\xa6\x0e\xd5`9s\xc817\'\x02\x16\x9d\xfe\xc3\xc0\x8f\xe6C\x11\xec-\x9a\xce\xa5\x91\aj-\xfdyx\xc4\x1c\xc7\xfdb\xf2\xe4\x7f\xb5e\x9f\xc0\xf7\xd5*\x10\xb7y\xee\x9fl\xf4\xe2\x95\xf3t\xf5\xe0\xd74\xb5b>\xe0\x15\xcb\xadj\n\xb1\x0f\xae$L\xa9\xbdi\x9eiO\'x\xd65\xf8\xa5s\xd3\xef\"\x88D\xa4\xe8j\x01b\xdeW\xf9\x18\xf0B\xfe\x83\x85+\xd4\xa6\x05\xcf$\x851\x04\xb9L\xb0\xcej\xb8\xd6x|\xe2V\xde\xcbBs\xeb\x1e}\x00\x84\xe9\xfb\\^\xf6\xee\xec\xb4\xe3\xd8_\xf9\x1c\xaf\x8f\f\xfb\xe7I\xa3\xfc\xf558\xcax\'\x03\x8f\xe6U\xd1\xe1.\xe2\x95\xa14\x98\'a\x1c\x95\av\xf8\xba@K\x9c\xb1\x80\x8e\x01\x9f\x18Vyj\x1e*\x81\xa8c\xb2\xa3\x17\x9f\x81\x0f\xa87\xab\xb1\xc0\xad\xfd\xebG\xe9\xfb\x038\xe8\xd2\x9c\x14\xa8\x83\xb40\xa95\x18\xeb\xe0\xbf\xcd\x97\x9d#i\x99\x93X\x97\xde\'Q\xd9\xcb\x00\xe0\x91\xdb\\(\xd0\x85\xbd`\xda\xf2\xf5aFy\xd6\xfb\xad\xbf-\x81:1\x1e\xf9\xfe\xf1\xac\x82\xa7\xeeH\x82\xa5\xb1\xdavF\x85(\xb2\xf79|\xfbTu\xb7\x8d\xe7\xb7\xb1c\x81\x06.\x8a8\x1c\xcce\x02\xf4\xdc6X\xfb\x98Jq\xd3\x1e\xe75\xba7\xb7\xc8\nq\\\xb9/\xad\x14e\x85\x14\x03eO_\xe9,\x9e\xb1\x15\x10*Z@\xe4\xef\x89B\x8a*HR!\xd74\xf4V1%\xe3I\xee\xe0I\xd5Q@\xc88,]\x14\xe6\xa8R\xc1:\xed\x87\xeb\xe7\xf6\xb7\x88\xef\xc7\x91\xbeB\x1c\x94\xde\xea\x00v|p\xa0\xf9M\x9c\x1es\x1bl\xaf\x17\xab\x90T\xd0\xc7\xfe\xab\xa9\x95\xfc\xe0M\bN\xcf\xf8\f\xc21V/Z*\x18\x10V\xa6\xda\xe5\xb44\x8d\r\'rx\xeb\xb8\xa3\xc0\xf1\x94=\x99\x0f?h\t\x00\x00\x00\x9d\x01\xba\x1aA\xba\x99\x81#\xa7\xfc\x01\'\t\x80\xea\"})l\x1f\x95\x9ch\x050Jnb\x90\x16\xe2\xc0\x10\xcb\\\xad\x13\xfb\xbf\xb3\xe2\x00,\x11(\x86\x01\x96Sg\xef\xc1H\x19`\t-_\x80\xfa\xcfsp\x18;\x89\xf6I\xdd:\xc9^\x82k\xe2\xaaB\x86yO\xeb\xff\x89\xab!\xb2=\xc0\\F\xa1\x1a47\x9a)A^j\a\xd8<\xa5\xcf0\xd2\x16\xb0\x9c\xa5\xb9\x97I\x8c\x8f\xdd\x86Q\xddf\xd1\xf8\x83\xe5\x9bO\x1f]\xbdMT\xc6\xcd1\xeb\x9fs\xbf\x00\x92 \xe3\xa9\xf7W\xc9\x17)\x18*\xda-\xf1X\xa2\xd6\xd3\b\xf7\xef\xc9\bI\xf7\x01D\xab\xcf \xc5P>\xd0v0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x800c0000, 0x1000}, 0x18) 12:32:01 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='$.6/%cpuset]\x00%]~\x17\xe3\xd9\xcd\xc7\xca\b\xa42\b\x00\x00\x00\xf2d\xbb\xa36\xd8\b+\x1a{\x91/\x199\x1fDHx\x9eK}\xc33dDS\xd4\x11dz\xbb\xb2b\x03\xcf\xa6sE\xc8\xe4\x15rN\xe5\x9a\x87\x8b&\xe1\xd8\xb1\xba\x88\xfa\xbe$9g\f\xa7.!\x17uaf^\xd3\xa0\xc3\x86\x04\x98\x8b\xbe\xaed\xfc\x80\b\x9d#,G$\xb6\x7f\"\x93\xb3\x10\xb7\xd7\x81\xca*A\x1dE`@V\x7f\xc3\xd1\x9cr^\xf0\xa7\xccG3\x89\xce\xd1\xb5u\x92\x0e\x87n\xfe\x87\x9f;\xd5\xb5n\xf0\x16Y\xb2\x89\x12\x1e\"N\v\x02V`\xe2\xc5\xb9\v#\xd2^z9\x959Qe\xb6\x0e\x1e\xfbF?D\x01Nz*\x16\x93L\xc2\x9c\x06\xa3\xdd\xd0b\xa5p\xed\x88\x0eX\x81\xa3\xc2\xa1i_>2\xb2\xfcd-\xc9\xa3\xc4\x92\x85H}OSp\x19\x9d\x88\xe5\x8e\xf5Y8\x1b\x81\xfan99\x82X\x84\x1a\x85,8\x15Z~\x88\xc5\t\x00\xba\xc6\x96\xb5\xb4\xc0\xb7\xbc\xa6\xf9\xe9\x93\xcc \t\x1e\x17\x91-\x80\x16\xbf\x1a\x11L>aDf\xc1\x96V\x87\xd8\xf0\f\x14\x04\x02\xa2\x99Yj[\a\x05|+\t(\t\xa3\xa2\xe2\xff\xff\xff\xff\xff\xff\f>\xce\x111Hr:\x15S\x9eR\b\x8b_r==\xda\xa8v\xaf,}B\x8c\xb6\xf2J\x84V\xd0\t2J\x00^x\xfb5z\xb5qA\xbe\x00\x00\x00\x00\xca\t\x04\xcc\x8c\xb0\xfc\x19\x00\x00\x00\x00\x00\x00\x00\xcb\xf1\x88\xc7\xba1\xe6\xe0\xca\xd50\f\x8f\x16v\xd8V\x19O\xa7\x942\x014(\xcaR\x86A\xd3:\xc6\xf0\xc3\\\xff/:i\x1e\xb3V\x9ctj{\\t\x0e\xab\x1c\xcf-\x88\xa2y\rz)\x8fQ\xf9R\x06\x032i\xba\x1a\xaal*\xd4\xae\x0f\xe81\a\xe2o\xb3c\x85\x18\xe7y!\xb3.\x95w.^-\xc0*\xdb\x92u\xa6\x0e\xd5`9s\xc817\'\x02\x16\x9d\xfe\xc3\xc0\x8f\xe6C\x11\xec-\x9a\xce\xa5\x91\aj-\xfdyx\xc4\x1c\xc7\xfdb\xf2\xe4\x7f\xb5e\x9f\xc0\xf7\xd5*\x10\xb7y\xee\x9fl\xf4\xe2\x95\xf3t\xf5\xe0\xd74\xb5b>\xe0\x15\xcb\xadj\n\xb1\x0f\xae$L\xa9\xbdi\x9eiO\'x\xd65\xf8\xa5s\xd3\xef\"\x88D\xa4\xe8j\x01b\xdeW\xf9\x18\xf0B\xfe\x83\x85+\xd4\xa6\x05\xcf$\x851\x04\xb9L\xb0\xcej\xb8\xd6x|\xe2V\xde\xcbBs\xeb\x1e}\x00\x84\xe9\xfb\\^\xf6\xee\xec\xb4\xe3\xd8_\xf9\x1c\xaf\x8f\f\xfb\xe7I\xa3\xfc\xf558\xcax\'\x03\x8f\xe6U\xd1\xe1.\xe2\x95\xa14\x98\'a\x1c\x95\av\xf8\xba@K\x9c\xb1\x80\x8e\x01\x9f\x18Vyj\x1e*\x81\xa8c\xb2\xa3\x17\x9f\x81\x0f\xa87\xab\xb1\xc0\xad\xfd\xebG\xe9\xfb\x038\xe8\xd2\x9c\x14\xa8\x83\xb40\xa95\x18\xeb\xe0\xbf\xcd\x97\x9d#i\x99\x93X\x97\xde\'Q\xd9\xcb\x00\xe0\x91\xdb\\(\xd0\x85\xbd`\xda\xf2\xf5aFy\xd6\xfb\xad\xbf-\x81:1\x1e\xf9\xfe\xf1\xac\x82\xa7\xeeH\x82\xa5\xb1\xdavF\x85(\xb2\xf79|\xfbTu\xb7\x8d\xe7\xb7\xb1c\x81\x06.\x8a8\x1c\xcce\x02\xf4\xdc6X\xfb\x98Jq\xd3\x1e\xe75\xba7\xb7\xc8\nq\\\xb9/\xad\x14e\x85\x14\x03eO_\xe9,\x9e\xb1\x15\x10*Z@\xe4\xef\x89B\x8a*HR!\xd74\xf4V1%\xe3I\xee\xe0I\xd5Q@\xc88,]\x14\xe6\xa8R\xc1:\xed\x87\xeb\xe7\xf6\xb7\x88\xef\xc7\x91\xbeB\x1c\x94\xde\xea\x00v|p\xa0\xf9M\x9c\x1es\x1bl\xaf\x17\xab\x90T\xd0\xc7\xfe\xab\xa9\x95\xfc\xe0M\bN\xcf\xf8\f\xc21V/Z*\x18\x10V\xa6\xda\xe5\xb44\x8d\r\'rx\xeb\xb8\xa3\xc0\xf1\x94=\x99\x0f?h\t\x00\x00\x00\x9d\x01\xba\x1aA\xba\x99\x81#\xa7\xfc\x01\'\t\x80\xea\"})l\x1f\x95\x9ch\x050Jnb\x90\x16\xe2\xc0\x10\xcb\\\xad\x13\xfb\xbf\xb3\xe2\x00,\x11(\x86\x01\x96Sg\xef\xc1H\x19`\t-_\x80\xfa\xcfsp\x18;\x89\xf6I\xdd:\xc9^\x82k\xe2\xaaB\x86yO\xeb\xff\x89\xab!\xb2=\xc0\\F\xa1\x1a47\x9a)A^j\a\xd8<\xa5\xcf0\xd2\x16\xb0\x9c\xa5\xb9\x97I\x8c\x8f\xdd\x86Q\xddf\xd1\xf8\x83\xe5\x9bO\x1f]\xbdMT\xc6\xcd1\xeb\x9fs\xbf\x00\x92 \xe3\xa9\xf7W\xc9\x17)\x18*\xda-\xf1X\xa2\xd6\xd3\b\xf7\xef\xc9\bI\xf7\x01D\xab\xcf \xc5P>\xd0v0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x800c0000, 0x1000}, 0x18) 12:32:01 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='$.6/%cpuset]\x00%]~\x17\xe3\xd9\xcd\xc7\xca\b\xa42\b\x00\x00\x00\xf2d\xbb\xa36\xd8\b+\x1a{\x91/\x199\x1fDHx\x9eK}\xc33dDS\xd4\x11dz\xbb\xb2b\x03\xcf\xa6sE\xc8\xe4\x15rN\xe5\x9a\x87\x8b&\xe1\xd8\xb1\xba\x88\xfa\xbe$9g\f\xa7.!\x17uaf^\xd3\xa0\xc3\x86\x04\x98\x8b\xbe\xaed\xfc\x80\b\x9d#,G$\xb6\x7f\"\x93\xb3\x10\xb7\xd7\x81\xca*A\x1dE`@V\x7f\xc3\xd1\x9cr^\xf0\xa7\xccG3\x89\xce\xd1\xb5u\x92\x0e\x87n\xfe\x87\x9f;\xd5\xb5n\xf0\x16Y\xb2\x89\x12\x1e\"N\v\x02V`\xe2\xc5\xb9\v#\xd2^z9\x959Qe\xb6\x0e\x1e\xfbF?D\x01Nz*\x16\x93L\xc2\x9c\x06\xa3\xdd\xd0b\xa5p\xed\x88\x0eX\x81\xa3\xc2\xa1i_>2\xb2\xfcd-\xc9\xa3\xc4\x92\x85H}OSp\x19\x9d\x88\xe5\x8e\xf5Y8\x1b\x81\xfan99\x82X\x84\x1a\x85,8\x15Z~\x88\xc5\t\x00\xba\xc6\x96\xb5\xb4\xc0\xb7\xbc\xa6\xf9\xe9\x93\xcc \t\x1e\x17\x91-\x80\x16\xbf\x1a\x11L>aDf\xc1\x96V\x87\xd8\xf0\f\x14\x04\x02\xa2\x99Yj[\a\x05|+\t(\t\xa3\xa2\xe2\xff\xff\xff\xff\xff\xff\f>\xce\x111Hr:\x15S\x9eR\b\x8b_r==\xda\xa8v\xaf,}B\x8c\xb6\xf2J\x84V\xd0\t2J\x00^x\xfb5z\xb5qA\xbe\x00\x00\x00\x00\xca\t\x04\xcc\x8c\xb0\xfc\x19\x00\x00\x00\x00\x00\x00\x00\xcb\xf1\x88\xc7\xba1\xe6\xe0\xca\xd50\f\x8f\x16v\xd8V\x19O\xa7\x942\x014(\xcaR\x86A\xd3:\xc6\xf0\xc3\\\xff/:i\x1e\xb3V\x9ctj{\\t\x0e\xab\x1c\xcf-\x88\xa2y\rz)\x8fQ\xf9R\x06\x032i\xba\x1a\xaal*\xd4\xae\x0f\xe81\a\xe2o\xb3c\x85\x18\xe7y!\xb3.\x95w.^-\xc0*\xdb\x92u\xa6\x0e\xd5`9s\xc817\'\x02\x16\x9d\xfe\xc3\xc0\x8f\xe6C\x11\xec-\x9a\xce\xa5\x91\aj-\xfdyx\xc4\x1c\xc7\xfdb\xf2\xe4\x7f\xb5e\x9f\xc0\xf7\xd5*\x10\xb7y\xee\x9fl\xf4\xe2\x95\xf3t\xf5\xe0\xd74\xb5b>\xe0\x15\xcb\xadj\n\xb1\x0f\xae$L\xa9\xbdi\x9eiO\'x\xd65\xf8\xa5s\xd3\xef\"\x88D\xa4\xe8j\x01b\xdeW\xf9\x18\xf0B\xfe\x83\x85+\xd4\xa6\x05\xcf$\x851\x04\xb9L\xb0\xcej\xb8\xd6x|\xe2V\xde\xcbBs\xeb\x1e}\x00\x84\xe9\xfb\\^\xf6\xee\xec\xb4\xe3\xd8_\xf9\x1c\xaf\x8f\f\xfb\xe7I\xa3\xfc\xf558\xcax\'\x03\x8f\xe6U\xd1\xe1.\xe2\x95\xa14\x98\'a\x1c\x95\av\xf8\xba@K\x9c\xb1\x80\x8e\x01\x9f\x18Vyj\x1e*\x81\xa8c\xb2\xa3\x17\x9f\x81\x0f\xa87\xab\xb1\xc0\xad\xfd\xebG\xe9\xfb\x038\xe8\xd2\x9c\x14\xa8\x83\xb40\xa95\x18\xeb\xe0\xbf\xcd\x97\x9d#i\x99\x93X\x97\xde\'Q\xd9\xcb\x00\xe0\x91\xdb\\(\xd0\x85\xbd`\xda\xf2\xf5aFy\xd6\xfb\xad\xbf-\x81:1\x1e\xf9\xfe\xf1\xac\x82\xa7\xeeH\x82\xa5\xb1\xdavF\x85(\xb2\xf79|\xfbTu\xb7\x8d\xe7\xb7\xb1c\x81\x06.\x8a8\x1c\xcce\x02\xf4\xdc6X\xfb\x98Jq\xd3\x1e\xe75\xba7\xb7\xc8\nq\\\xb9/\xad\x14e\x85\x14\x03eO_\xe9,\x9e\xb1\x15\x10*Z@\xe4\xef\x89B\x8a*HR!\xd74\xf4V1%\xe3I\xee\xe0I\xd5Q@\xc88,]\x14\xe6\xa8R\xc1:\xed\x87\xeb\xe7\xf6\xb7\x88\xef\xc7\x91\xbeB\x1c\x94\xde\xea\x00v|p\xa0\xf9M\x9c\x1es\x1bl\xaf\x17\xab\x90T\xd0\xc7\xfe\xab\xa9\x95\xfc\xe0M\bN\xcf\xf8\f\xc21V/Z*\x18\x10V\xa6\xda\xe5\xb44\x8d\r\'rx\xeb\xb8\xa3\xc0\xf1\x94=\x99\x0f?h\t\x00\x00\x00\x9d\x01\xba\x1aA\xba\x99\x81#\xa7\xfc\x01\'\t\x80\xea\"})l\x1f\x95\x9ch\x050Jnb\x90\x16\xe2\xc0\x10\xcb\\\xad\x13\xfb\xbf\xb3\xe2\x00,\x11(\x86\x01\x96Sg\xef\xc1H\x19`\t-_\x80\xfa\xcfsp\x18;\x89\xf6I\xdd:\xc9^\x82k\xe2\xaaB\x86yO\xeb\xff\x89\xab!\xb2=\xc0\\F\xa1\x1a47\x9a)A^j\a\xd8<\xa5\xcf0\xd2\x16\xb0\x9c\xa5\xb9\x97I\x8c\x8f\xdd\x86Q\xddf\xd1\xf8\x83\xe5\x9bO\x1f]\xbdMT\xc6\xcd1\xeb\x9fs\xbf\x00\x92 \xe3\xa9\xf7W\xc9\x17)\x18*\xda-\xf1X\xa2\xd6\xd3\b\xf7\xef\xc9\bI\xf7\x01D\xab\xcf \xc5P>\xd0v2\xb2\xfcd-\xc9\xa3\xc4\x92\x85H}OSp\x19\x9d\x88\xe5\x8e\xf5Y8\x1b\x81\xfan99\x82X\x84\x1a\x85,8\x15Z~\x88\xc5\t\x00\xba\xc6\x96\xb5\xb4\xc0\xb7\xbc\xa6\xf9\xe9\x93\xcc \t\x1e\x17\x91-\x80\x16\xbf\x1a\x11L>aDf\xc1\x96V\x87\xd8\xf0\f\x14\x04\x02\xa2\x99Yj[\a\x05|+\t(\t\xa3\xa2\xe2\xff\xff\xff\xff\xff\xff\f>\xce\x111Hr:\x15S\x9eR\b\x8b_r==\xda\xa8v\xaf,}B\x8c\xb6\xf2J\x84V\xd0\t2J\x00^x\xfb5z\xb5qA\xbe\x00\x00\x00\x00\xca\t\x04\xcc\x8c\xb0\xfc\x19\x00\x00\x00\x00\x00\x00\x00\xcb\xf1\x88\xc7\xba1\xe6\xe0\xca\xd50\f\x8f\x16v\xd8V\x19O\xa7\x942\x014(\xcaR\x86A\xd3:\xc6\xf0\xc3\\\xff/:i\x1e\xb3V\x9ctj{\\t\x0e\xab\x1c\xcf-\x88\xa2y\rz)\x8fQ\xf9R\x06\x032i\xba\x1a\xaal*\xd4\xae\x0f\xe81\a\xe2o\xb3c\x85\x18\xe7y!\xb3.\x95w.^-\xc0*\xdb\x92u\xa6\x0e\xd5`9s\xc817\'\x02\x16\x9d\xfe\xc3\xc0\x8f\xe6C\x11\xec-\x9a\xce\xa5\x91\aj-\xfdyx\xc4\x1c\xc7\xfdb\xf2\xe4\x7f\xb5e\x9f\xc0\xf7\xd5*\x10\xb7y\xee\x9fl\xf4\xe2\x95\xf3t\xf5\xe0\xd74\xb5b>\xe0\x15\xcb\xadj\n\xb1\x0f\xae$L\xa9\xbdi\x9eiO\'x\xd65\xf8\xa5s\xd3\xef\"\x88D\xa4\xe8j\x01b\xdeW\xf9\x18\xf0B\xfe\x83\x85+\xd4\xa6\x05\xcf$\x851\x04\xb9L\xb0\xcej\xb8\xd6x|\xe2V\xde\xcbBs\xeb\x1e}\x00\x84\xe9\xfb\\^\xf6\xee\xec\xb4\xe3\xd8_\xf9\x1c\xaf\x8f\f\xfb\xe7I\xa3\xfc\xf558\xcax\'\x03\x8f\xe6U\xd1\xe1.\xe2\x95\xa14\x98\'a\x1c\x95\av\xf8\xba@K\x9c\xb1\x80\x8e\x01\x9f\x18Vyj\x1e*\x81\xa8c\xb2\xa3\x17\x9f\x81\x0f\xa87\xab\xb1\xc0\xad\xfd\xebG\xe9\xfb\x038\xe8\xd2\x9c\x14\xa8\x83\xb40\xa95\x18\xeb\xe0\xbf\xcd\x97\x9d#i\x99\x93X\x97\xde\'Q\xd9\xcb\x00\xe0\x91\xdb\\(\xd0\x85\xbd`\xda\xf2\xf5aFy\xd6\xfb\xad\xbf-\x81:1\x1e\xf9\xfe\xf1\xac\x82\xa7\xeeH\x82\xa5\xb1\xdavF\x85(\xb2\xf79|\xfbTu\xb7\x8d\xe7\xb7\xb1c\x81\x06.\x8a8\x1c\xcce\x02\xf4\xdc6X\xfb\x98Jq\xd3\x1e\xe75\xba7\xb7\xc8\nq\\\xb9/\xad\x14e\x85\x14\x03eO_\xe9,\x9e\xb1\x15\x10*Z@\xe4\xef\x89B\x8a*HR!\xd74\xf4V1%\xe3I\xee\xe0I\xd5Q@\xc88,]\x14\xe6\xa8R\xc1:\xed\x87\xeb\xe7\xf6\xb7\x88\xef\xc7\x91\xbeB\x1c\x94\xde\xea\x00v|p\xa0\xf9M\x9c\x1es\x1bl\xaf\x17\xab\x90T\xd0\xc7\xfe\xab\xa9\x95\xfc\xe0M\bN\xcf\xf8\f\xc21V/Z*\x18\x10V\xa6\xda\xe5\xb44\x8d\r\'rx\xeb\xb8\xa3\xc0\xf1\x94=\x99\x0f?h\t\x00\x00\x00\x9d\x01\xba\x1aA\xba\x99\x81#\xa7\xfc\x01\'\t\x80\xea\"})l\x1f\x95\x9ch\x050Jnb\x90\x16\xe2\xc0\x10\xcb\\\xad\x13\xfb\xbf\xb3\xe2\x00,\x11(\x86\x01\x96Sg\xef\xc1H\x19`\t-_\x80\xfa\xcfsp\x18;\x89\xf6I\xdd:\xc9^\x82k\xe2\xaaB\x86yO\xeb\xff\x89\xab!\xb2=\xc0\\F\xa1\x1a47\x9a)A^j\a\xd8<\xa5\xcf0\xd2\x16\xb0\x9c\xa5\xb9\x97I\x8c\x8f\xdd\x86Q\xddf\xd1\xf8\x83\xe5\x9bO\x1f]\xbdMT\xc6\xcd1\xeb\x9fs\xbf\x00\x92 \xe3\xa9\xf7W\xc9\x17)\x18*\xda-\xf1X\xa2\xd6\xd3\b\xf7\xef\xc9\bI\xf7\x01D\xab\xcf \xc5P>\xd0v0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff006227000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000300e0"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:32:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0x7]}) 12:32:04 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000080)) 12:32:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chmod(&(0x7f0000000280)='./file0\x00', 0x0) 12:32:04 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:32:04 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000080)) [ 1203.235997][T10899] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:32:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0x7]}) 12:32:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chmod(&(0x7f0000000280)='./file0\x00', 0x0) 12:32:04 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000080)) 12:32:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0x7]}) 12:32:04 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 12:32:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chmod(&(0x7f0000000280)='./file0\x00', 0x0) 12:32:05 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff006227000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000300e0"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:32:05 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000080)) 12:32:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0x7]}) 12:32:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chmod(&(0x7f0000000280)='./file0\x00', 0x0) [ 1204.117115][T10953] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:32:05 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:32:05 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff006227000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000300e0"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:32:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0x7]}) 12:32:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e41d8508801ae7a90a04647e04d6a85aceeb0e3daef21b274a924bab30200"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 12:32:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0x7]}) [ 1204.334119][T10968] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:32:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e41d8508801ae7a90a04647e04d6a85aceeb0e3daef21b274a924bab30200"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 12:32:05 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 12:32:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f, 0x0, [0x7]}) 12:32:05 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff006227000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000300e0"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:32:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e41d8508801ae7a90a04647e04d6a85aceeb0e3daef21b274a924bab30200"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 12:32:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x3}}]}, 0x40}}, 0x0) 12:32:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x3}}]}, 0x40}}, 0x0) [ 1205.049893][T11001] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:32:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:32:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e41d8508801ae7a90a04647e04d6a85aceeb0e3daef21b274a924bab30200"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 12:32:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x3}}]}, 0x40}}, 0x0) 12:32:06 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff006227000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000300e0"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:32:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x3}}]}, 0x40}}, 0x0) 12:32:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a012482c137153e372d0001800125d124000000b3", 0x43}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f479adec8ae0d533224e4d8f5f", 0x21}], 0x2}, 0x0) [ 1205.306728][T11014] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:32:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a012482c137153e372d0001800125d124000000b3", 0x43}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f479adec8ae0d533224e4d8f5f", 0x21}], 0x2}, 0x0) 12:32:06 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0xa}, 0x70) [ 1205.407045][T11020] netlink: zone id is out of range [ 1205.412808][T11020] netlink: set zone limit has 8 unknown bytes [ 1205.508721][T11023] netlink: zone id is out of range [ 1205.521128][T11023] netlink: set zone limit has 8 unknown bytes 12:32:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff006227000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000300e0"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:32:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) keyctl$revoke(0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x10, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x44800) 12:32:06 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0xa}, 0x70) 12:32:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a012482c137153e372d0001800125d124000000b3", 0x43}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f479adec8ae0d533224e4d8f5f", 0x21}], 0x2}, 0x0) [ 1205.871608][T11034] netlink: zone id is out of range [ 1205.888536][T11034] netlink: set zone limit has 8 unknown bytes 12:32:07 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:32:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a012482c137153e372d0001800125d124000000b3", 0x43}, {&(0x7f0000000040)="6a2a261bb49c3cf3a3d05f89b8f2818aa9859d58f479adec8ae0d533224e4d8f5f", 0x21}], 0x2}, 0x0) 12:32:07 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0xa}, 0x70) [ 1205.987239][T11040] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:32:07 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff006227000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000300e0"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1206.135388][T11044] netlink: zone id is out of range [ 1206.147383][T11044] netlink: set zone limit has 8 unknown bytes 12:32:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:07 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0xa}, 0x70) [ 1206.264384][T11050] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:32:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x0, 0x0, 0x1c0, 0x128, 0x288, 0x210, 0x210, 0x288, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x621a, 0xb72d, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 12:32:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x0, 0x0, 0x1c0, 0x128, 0x288, 0x210, 0x210, 0x288, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x621a, 0xb72d, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 1206.558428][T11059] xt_HMARK: proto mask must be zero with L3 mode [ 1206.685282][T11061] xt_HMARK: proto mask must be zero with L3 mode 12:32:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) keyctl$revoke(0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x10, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x44800) 12:32:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x0, 0x0, 0x1c0, 0x128, 0x288, 0x210, 0x210, 0x288, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x621a, 0xb72d, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 12:32:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) keyctl$revoke(0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x10, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x44800) [ 1206.844743][T11068] xt_HMARK: proto mask must be zero with L3 mode 12:32:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1c0, 0x0, 0x0, 0x1c0, 0x128, 0x288, 0x210, 0x210, 0x288, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x160, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x621a, 0xb72d, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 12:32:08 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:08 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r2, r1) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 1207.097172][T11074] xt_HMARK: proto mask must be zero with L3 mode 12:32:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5891c2750b69b6fc7bb9b69b7e43772626443690e37fbe7a10268a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38f630eabbabc062a8910c94fbf456a08f4cd0b026e1ca90ccfe418dba559c4ff973cb60f3830e1f265b9bfa66f1feca43c6912ec8fdb402b9f630cd6e5ae02ec481ff465d05f976a5121e1be286f121754b65ed5def3c230b3d7e9e89f1840ab0be530593f5d20e4f2a41b0ed4d301307ccdfb74210856ae1e8d72e80d8df918357e117e36f78189f7582908f8ff64970736244e17a70205d7fc32d49a488332521e3cd2c64d8715557d52c4e54be3a2a326cfe017e669c859f49320a5c1e9441733c5c0e5c9300615ba62b5324633b0e1c6210d8a2ab"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001000700"/20, @ANYRES32=r4, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:32:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:08 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:08 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r2, r1) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 12:32:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001000700"/20, @ANYRES32=r4, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:32:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) keyctl$revoke(0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x10, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x44800) 12:32:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) keyctl$revoke(0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x10, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x44800) 12:32:08 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r2, r1) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 12:32:08 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001000700"/20, @ANYRES32=r4, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:32:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001000700"/20, @ANYRES32=r4, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:32:09 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r2, r1) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 12:32:09 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) keyctl$revoke(0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x10, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x44800) 12:32:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001000700"/20, @ANYRES32=r4, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:32:09 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) keyctl$revoke(0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x10, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x44800) 12:32:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001000700"/20, @ANYRES32=r4, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:32:09 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:10 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001000700"/20, @ANYRES32=r4, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:32:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:10 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\'! \t'], 0x4) close(r0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:32:10 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\'! \t'], 0x4) close(r0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:32:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280)="00ae", &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x400008) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x110, 0xffffffffffffffff, 0x96c55000) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x6) ioctl(r4, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(r4, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 12:32:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0x66e9, 0x0, [], [0x100001]}}}) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 12:32:10 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\'! \t'], 0x4) close(r0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:32:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500)="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", 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000dc0)=ANY=[], 0x8d) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 12:32:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0x66e9, 0x0, [], [0x100001]}}}) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 12:32:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:11 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\'! \t'], 0x4) close(r0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:32:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 12:32:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0x66e9, 0x0, [], [0x100001]}}}) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 12:32:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500)="edddf1e732c5a0be1728fec8afbf336e7cf639bc08df94979876ff9b96b962ef2b49db898263da2aec63ffecdee2f95eac87b4f05561ddd3a4696435bc51073b78ed71dece585ef70e8661717bd881b4f9ef2e3cefb41381214483ad68ac65fcbee378c03200ba6a5d2ba8221ea5b223aab92688912828c4fd04dee192336f6c78b69edbd234eb25338cd407c5f05e884affc8bfada54d706fc8a837d4e8adb43bcd4be28e6a4dba337c1b910ee11fd31210f0cb485b9c6edc2332601bb440c3d4dc2affb8f23425364872e84f734596005fda8d41f93930d9756e016ca630e2aa59cb41444c32e0b24fa738c97cd203f234ec84cbdb2397cf3cb928937e62bfcca5e0f443bf877c5fcab04ccc11bf363631cb61277465d4fd3fc7f83450520c3c6c335c76bbc66cbd5fcdf83449fbfe8674394b3e904118901c2a24f0a3e1b5130264c11c5425cb1ae74e1c37888cb6ba137d1477f3db429749bdea11102cf38e62b13bdf3d212a246d3776c96d189a75a554c76f6fd89031c8dffe03f6b77cf96590476a792d0237d4385a035fa748dafc82e5dcd8c3942b5eda41792937d4e4a2c3950f72f39c1553e9ea3deddb96a82569f796e9132897a82baa7343f3ed38ae85f6c236def14b336b9a55f0cca4d5c8b1be8143ece9f46fd203ae9836b799b5a9a52ff63b3d2a9f5d657563291565a57c5f6b48ef70f1fff7326649aa9637f1fa2d99ce0c2692da4d7d3355993c5470821048b0e72b4b9d5aaced015ba36e0fb1baeb9bab3f1b510008038cc41018a273ef816c653cce23e6b56e2c2d9340d2d07270ee601eb805845da3b60edc3fa2b02b0975cf2be0f44a179fd4477a94abfbb0d917b1f36b95116daa447fa9e9c81eba1a74d5baa12408ce302b5d43e3502ed72a4a99c5f331b4bde1fc556303ae56e5a9484cd26b9c0af5ac0a9b20354bda513d3bd0d11a8cd0561afade30c312deb34923f415e099005196a2e9997920e59bf85154705340cb4a4f25679ea65f37171feafadbf62a14fecec55c455b73a483f36c691f75c97797f40d2181b66175564a7c67aa06d3d7314d231865e3b1870bc9b80323ec0c910613851cbda627bd4288363ce849c43b683273186e187f703a037dd51e73bd86aa2032985b02489df3b325cc84b58a526caf336f6e69e3e3b83bb44c188b755baf31402f20c82c569b4e9485305b722d18db0676db821f96f4ea90f22ff5914117285f0a7dac5f0d22243fecaf32328e46bdfc51bb161d259576e1e0931a6f1c3c182b2ae4b81d9c6c686c622ae21e56a561c2b26966686f723ace1467b9bab8427d38c15534b3605144197d671bd877e16647ed6d93744dbdf16b4d1882180fc9bfaf3d5f3ecee8540ad1e28638323ece4106a1600436a7a2904dec32b02e84185e750d3741dd59815cb601947e500bf0c12be105237af784c93d197cfdefbd141e28bac18a4ca81ef5dde19acc17b604490773556c2c1e7f786728881bb55f9059ff18ed37c93df17eef66ca8d45c1344357e93111acedcceaee63f72412efc8d0d949d414e6434e002b243d1783a7c2f8dcd76712c25af0695abb180aa8ef616d7442ca4b0430dfa5d1bc3dcc503e2e198303788d5e19f9becf7f0700333b92d3820c6a5d8a0ca601db1daeb700248a6945bf6ab688900c5ac88a1b30667bfa5c6f9ff10b169379e709faf45c04d15816c5b355012f633a69f60ce8fd2d452226e5f0d736b22f6831c625ef3d8ae63ff51df221b06da6139ea497d5b7edf020cb976aa50f5a1c50eadd1f58cebb243023f99643831c2e97bc2d881c214ea625eaa05ca418012d41a7bd53fa16fd4053b708c234e16fe7a16f494e34da97620629b0a619b4a3443d6a73421eb230b32d56b5447361db4d315ee70edc9304ddb54164d89f9386033849519969cafb443cece83e2c859bf10c07034f1049a989bb4815997e8ecf04e326a54304dd461121d586e35b4abc3f335c7aef30fb53fa5e60b2df06c12a51cd1f8b54349253a0ebc543f1764d4042475a4ef3a92412b055cb996687970d24dea1e0f9e68d5e7f5700d24a2211a20a7d0ad938ef869d1cfab821425fb40f52887955a53f1b8b73031f77a107f45b47a54a125a3f5e5ac7fe6b1f01ab3e4cd90e7f01ce79f40e9251e37d00d00d7ecc571efe45d81386fda269e44fcaf6e36e72b03a94a3f499300c6cd70def1966bf1eacf5d6d51226c70002f4670102cac4f27351cf87671966a30dcb11aa505b46d58a57a5f34d364811a363ec8650bb5daae7607c8c2c9ef49fe1226afb1a8b0bcc7662ce965987106265a6a9c8792ebae6eae99e1b2800add2c3bb6a06aaad4f7d4a4f2d5eba3cd76a20ed731a2587aebd22c3457c76bc873db54ae4f1b2aff73bbc83827947811c70c40f18055c908f42737f8b0b2ccbd5a931a300784af2fe8d395cf9048e7dbfeccc429d96264181af4fc6170540c4cc367ebb9ad0bdce091057f85da573571e47852ce1fe910002498168c0114082e430442b8ab834ce5934d7091dffe07008efc1826f0ce6a0f8b46019f3a2dde4df14671c3950f9591ed768bd2292d03abb56f25daf43a248cff1e5d2e4135ff866bc1df515176ea8dd63960a2787745739313a777021046dac30b2a9b073ae71666c0b39a66fa27f5219d76f7c9edbd2c4de3f3dc782fd47ccb289c95ce49499dbc86b27da8b3860d0292f381d79b28a07d78369d51fa9eeebbaf08d6ddf8e6e6a2d206560d5f572b80ca531a0d8815372c9a28dea7778b6e7418c55ec4c758bbe0859023b9ea14d9d9746c28fd5b5b5871dbecb218f484fd525337c60d64aa09f9573af9ee7536575de2a3ff612583a222de85ec25bfa0e9c289bac2deff91342e48a76a22f3fd3485c977511e424f0d7b0c9aab321c558acfa14d0efaa5d5fc809c10ca481aff11d028d99097940fadf9735aa7bee604ce1972d0efc3e1e443ddbce9364a39feaee19033f12426d26f7d1dc1fa1546447b75c6565841c9507a91caf3b477da0d1c4cb2ff882c3faac14d0505a049c5310f203536c1370370cdf31b64d2de0e8bd6579a85f9e6f0a5b9adebdd228dd55fd52447bffbf8493182d14a29514267befc475129581ba16d77f0d910debb190521ca06c22becc7775f353ec0c89040283825da35a", 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000dc0)=ANY=[], 0x8d) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 12:32:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0x66e9, 0x0, [], [0x100001]}}}) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 12:32:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 12:32:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500)="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", 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000dc0)=ANY=[], 0x8d) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 12:32:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32, @ANYBLOB="080008001f536bae140002"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 12:32:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 12:32:12 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/7, 0x7}, 0x3}, {{0x0, 0x0, 0x0}, 0x1f}, {{&(0x7f0000000a40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/103, 0x67}, {0x0}, {&(0x7f0000000e40)=""/183, 0xb7}, {0x0}], 0x7}}], 0x3, 0x10000, &(0x7f0000002380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x6, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x0, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) 12:32:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32, @ANYBLOB="080008001f536bae140002"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 12:32:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 12:32:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500)="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", 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000dc0)=ANY=[], 0x8d) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 12:32:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32, @ANYBLOB="080008001f536bae140002"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 12:32:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32, @ANYBLOB="080008001f536bae140002"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 12:32:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5409, 0x0) 12:32:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:32:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 12:32:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:14 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 12:32:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:14 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5409, 0x0) 12:32:14 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5409, 0x0) 12:32:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 12:32:14 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 12:32:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 12:32:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 12:32:14 executing program 2: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x20}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000001600)={r0, 0xfeff}, 0x8) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x10, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100), 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:32:14 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 12:32:14 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 12:32:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 12:32:14 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5409, 0x0) 12:32:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1213.686189][T11468] ip6t_REJECT: TCP_RESET illegal for non-tcp 12:32:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5409, 0x0) 12:32:15 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 12:32:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x1, 0x0, 0x0}) 12:32:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 12:32:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:15 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 12:32:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x1, 0x0, 0x0}) 12:32:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5409, 0x0) 12:32:15 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6d6f325ddccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:15 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5409, 0x0) 12:32:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x1, 0x0, 0x0}) 12:32:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:15 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:15 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8d, &(0x7f0000000340)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd033b57e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb48f7d11a12e7714d3a0495edf001450"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:32:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x1, 0x0, 0x0}) 12:32:15 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@errors_remount='errors=remount-ro'}]}) 12:32:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:32:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:32:16 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:32:16 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000100)) 12:32:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 12:32:16 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@errors_remount='errors=remount-ro'}]}) 12:32:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:32:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 12:32:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 1216.926808][T11658] ================================================================== [ 1216.934943][T11658] BUG: KCSAN: data-race in __rb_insert_augmented / vm_area_dup [ 1216.942473][T11658] [ 1216.944802][T11658] write to 0xffff8880ba059378 of 8 bytes by task 11656 on cpu 0: [ 1216.952522][T11658] __rb_insert_augmented+0x20c/0x360 [ 1216.957810][T11658] vma_interval_tree_insert+0x192/0x220 [ 1216.963375][T11658] __vma_link_file+0xca/0xf0 [ 1216.967957][T11658] __vma_adjust+0x1ab/0x1190 [ 1216.972542][T11658] __split_vma+0x32d/0x340 [ 1216.976952][T11658] __do_munmap+0xabb/0xb20 [ 1216.981363][T11658] mmap_region+0x16b/0xdd0 [ 1216.985776][T11658] do_mmap+0x717/0xc20 [ 1216.989838][T11658] vm_mmap_pgoff+0x12f/0x190 [ 1216.994424][T11658] ksys_mmap_pgoff+0x2db/0x420 [ 1216.999208][T11658] do_syscall_64+0xc7/0x3b0 [ 1217.003773][T11658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1217.009649][T11658] [ 1217.011977][T11658] read to 0xffff8880ba059320 of 200 bytes by task 11658 on cpu 1: [ 1217.019779][T11658] vm_area_dup+0x71/0x110 [ 1217.024104][T11658] __split_vma+0x83/0x340 [ 1217.028430][T11658] __do_munmap+0xabb/0xb20 [ 1217.034063][T11658] mmap_region+0x16b/0xdd0 [ 1217.038471][T11658] do_mmap+0x717/0xc20 [ 1217.042533][T11658] vm_mmap_pgoff+0x12f/0x190 [ 1217.047146][T11658] ksys_mmap_pgoff+0x2db/0x420 [ 1217.051911][T11658] do_syscall_64+0xc7/0x3b0 [ 1217.056410][T11658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1217.062297][T11658] [ 1217.064611][T11658] Reported by Kernel Concurrency Sanitizer on: [ 1217.070760][T11658] CPU: 1 PID: 11658 Comm: modprobe Not tainted 5.7.0-rc1-syzkaller #0 [ 1217.078904][T11658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1217.088950][T11658] ================================================================== [ 1217.097112][T11658] Kernel panic - not syncing: panic_on_warn set ... [ 1217.103696][T11658] CPU: 1 PID: 11658 Comm: modprobe Not tainted 5.7.0-rc1-syzkaller #0 [ 1217.111920][T11658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1217.121967][T11658] Call Trace: [ 1217.125264][T11658] dump_stack+0x11d/0x187 [ 1217.129598][T11658] panic+0x210/0x640 [ 1217.133854][T11658] ? vprintk_func+0x89/0x13a [ 1217.138445][T11658] kcsan_report.cold+0xc/0x1a [ 1217.143224][T11658] kcsan_setup_watchpoint+0x3fb/0x440 [ 1217.148603][T11658] vm_area_dup+0x71/0x110 [ 1217.152938][T11658] __split_vma+0x83/0x340 [ 1217.157359][T11658] __do_munmap+0xabb/0xb20 [ 1217.162047][T11658] ? may_expand_vm+0xdb/0x350 [ 1217.169677][T11658] mmap_region+0x16b/0xdd0 [ 1217.174190][T11658] ? get_unmapped_area+0x1ff/0x2a0 [ 1217.179307][T11658] do_mmap+0x717/0xc20 [ 1217.183387][T11658] ? security_mmap_file+0x178/0x190 [ 1217.188589][T11658] vm_mmap_pgoff+0x12f/0x190 [ 1217.193220][T11658] ksys_mmap_pgoff+0x2db/0x420 [ 1217.197989][T11658] ? debug_smp_processor_id+0x3f/0x129 [ 1217.203456][T11658] do_syscall_64+0xc7/0x3b0 [ 1217.207970][T11658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1217.213850][T11658] RIP: 0033:0x7f4100ce630a [ 1217.218267][T11658] Code: 89 f5 41 54 49 89 fc 55 53 74 35 49 63 e8 48 63 da 4d 89 f9 49 89 e8 4d 63 d6 48 89 da 4c 89 ee 4c 89 e7 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 4e 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 00 [ 1217.237866][T11658] RSP: 002b:00007fffc3cacc78 EFLAGS: 00000206 ORIG_RAX: 0000000000000009 [ 1217.246278][T11658] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f4100ce630a [ 1217.254246][T11658] RDX: 0000000000000003 RSI: 0000000000006000 RDI: 00007f4100cc3000 [ 1217.262242][T11658] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000195000 [ 1217.270209][T11658] R10: 0000000000000812 R11: 0000000000000206 R12: 00007f4100cc3000 [ 1217.278174][T11658] R13: 0000000000006000 R14: 0000000000000812 R15: 0000000000195000 [ 1217.287614][T11658] Kernel Offset: disabled [ 1217.291983][T11658] Rebooting in 86400 seconds..