Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2020/02/01 23:24:32 fuzzer started 2020/02/01 23:24:33 dialing manager at 10.128.0.105:42903 2020/02/01 23:24:37 syscalls: 2904 2020/02/01 23:24:37 code coverage: enabled 2020/02/01 23:24:37 comparison tracing: enabled 2020/02/01 23:24:37 extra coverage: enabled 2020/02/01 23:24:37 setuid sandbox: enabled 2020/02/01 23:24:37 namespace sandbox: enabled 2020/02/01 23:24:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/01 23:24:37 fault injection: enabled 2020/02/01 23:24:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/01 23:24:37 net packet injection: enabled 2020/02/01 23:24:37 net device setup: enabled 2020/02/01 23:24:37 concurrency sanitizer: enabled 2020/02/01 23:24:37 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 66.647035][ T7986] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/01 23:24:42 adding functions to KCSAN blacklist: 'do_syslog' 'ext4_handle_inode_extension' 'n_tty_receive_buf_common' 'vm_area_dup' 'find_next_bit' 'taskstats_exit' 'blk_mq_run_hw_queue' 'common_perm_cond' 'run_timer_softirq' 'ext4_nonda_switch' 'poll_schedule_timeout' 'del_timer' '__ext4_new_inode' 'blk_mq_get_request' '__hrtimer_run_queues' 'add_timer' 'mod_timer' 'dd_has_work' 'tomoyo_supervisor' 'ep_poll' 'ktime_get_real_seconds' 'rcu_gp_fqs_check_wake' 'generic_write_end' '__rb_insert_augmented' 'copy_process' 'do_nanosleep' 'page_counter_try_charge' 'xas_clear_mark' 'filemap_fault' 'ext4_has_free_clusters' 'wbt_done' 'audit_log_start' 'dput' 'ext4_free_inodes_count' 'tick_do_update_jiffies64' 'kauditd_thread' 'tick_sched_do_timer' 23:25:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="1400000016001fff000100630000000000000000"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xcc, 0x0) 23:25:15 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad2", 0x9}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) [ 103.267784][ T7988] IPVS: ftp: loaded support on port[0] = 21 [ 103.385993][ T7988] chnl_net:caif_netlink_parms(): no params data found 23:25:16 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) [ 103.484633][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.494738][ T7988] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.503923][ T7988] device bridge_slave_0 entered promiscuous mode [ 103.521300][ T7993] IPVS: ftp: loaded support on port[0] = 21 [ 103.527844][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.554920][ T7988] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.563108][ T7988] device bridge_slave_1 entered promiscuous mode [ 103.625971][ T7988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.655159][ T7988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.701718][ T7988] team0: Port device team_slave_0 added [ 103.708254][ T7988] team0: Port device team_slave_1 added [ 103.742620][ T7995] IPVS: ftp: loaded support on port[0] = 21 [ 103.777557][ T7988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.800426][ T7988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.826781][ T7988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.843494][ T7988] batman_adv: batadv0: Adding interface: batadv_slave_1 23:25:16 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 103.850823][ T7988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.900387][ T7988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.936495][ T7993] chnl_net:caif_netlink_parms(): no params data found [ 104.052455][ T7988] device hsr_slave_0 entered promiscuous mode 23:25:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 104.131992][ T7988] device hsr_slave_1 entered promiscuous mode [ 104.238957][ T7998] IPVS: ftp: loaded support on port[0] = 21 [ 104.290888][ T8000] IPVS: ftp: loaded support on port[0] = 21 [ 104.409076][ T7993] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.417409][ T7993] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.425562][ T7993] device bridge_slave_0 entered promiscuous mode 23:25:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x5, 0x800, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3860a50a36249a239321dbf589eed5af8274fcf6f63801ffcf07ec1fdaedc2058b18adcde66ab2fefea3fd151e0138a7ff240e7a4d562272550a892e0968de3d"}}, 0x80}}, 0x0) [ 104.460121][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.477893][ T7993] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.486168][ T7993] device bridge_slave_1 entered promiscuous mode [ 104.496134][ T7995] chnl_net:caif_netlink_parms(): no params data found [ 104.531305][ T7993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.588190][ T7993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.635486][ T7988] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 104.672822][ T7988] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 104.736513][ T7988] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 104.793018][ T7988] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 104.835020][ T7995] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.842180][ T7995] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.850778][ T7995] device bridge_slave_0 entered promiscuous mode [ 104.862910][ T7993] team0: Port device team_slave_0 added [ 104.868919][ T7998] chnl_net:caif_netlink_parms(): no params data found [ 104.878852][ T7993] team0: Port device team_slave_1 added [ 104.886881][ T7995] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.894381][ T7995] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.902320][ T7995] device bridge_slave_1 entered promiscuous mode [ 104.913973][ T8009] IPVS: ftp: loaded support on port[0] = 21 [ 104.945236][ T7995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.972239][ T7993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.979431][ T7993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.006032][ T7993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.020620][ T7993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.027696][ T7993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.054107][ T7993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.065948][ T7995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.081914][ T8000] chnl_net:caif_netlink_parms(): no params data found [ 105.111179][ T7995] team0: Port device team_slave_0 added [ 105.117998][ T7995] team0: Port device team_slave_1 added [ 105.202626][ T7993] device hsr_slave_0 entered promiscuous mode [ 105.240753][ T7993] device hsr_slave_1 entered promiscuous mode [ 105.280628][ T7993] debugfs: Directory 'hsr0' with parent '/' already present! [ 105.294078][ T7995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.301488][ T7995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.327511][ T7995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.348869][ T7995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.362946][ T7995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.389041][ T7995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.492605][ T7995] device hsr_slave_0 entered promiscuous mode [ 105.540712][ T7995] device hsr_slave_1 entered promiscuous mode [ 105.610447][ T7995] debugfs: Directory 'hsr0' with parent '/' already present! [ 105.623682][ T7998] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.630828][ T7998] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.638577][ T7998] device bridge_slave_0 entered promiscuous mode [ 105.646048][ T7998] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.653108][ T7998] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.660957][ T7998] device bridge_slave_1 entered promiscuous mode [ 105.672481][ T8000] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.679582][ T8000] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.687348][ T8000] device bridge_slave_0 entered promiscuous mode [ 105.695866][ T8000] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.703207][ T8000] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.711026][ T8000] device bridge_slave_1 entered promiscuous mode [ 105.744168][ T7998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.756080][ T7998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.790229][ T8000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.800066][ T7998] team0: Port device team_slave_0 added [ 105.821108][ T8000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.831380][ T7998] team0: Port device team_slave_1 added [ 105.849048][ T8000] team0: Port device team_slave_0 added [ 105.892716][ T8000] team0: Port device team_slave_1 added [ 105.913717][ T8000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.920861][ T8000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.946893][ T8000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.964310][ T7998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.971454][ T7998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.999945][ T7998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.011732][ T7998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.018770][ T7998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.044788][ T7998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.072694][ T8000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.079671][ T8000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.106081][ T8000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.162706][ T7998] device hsr_slave_0 entered promiscuous mode [ 106.220815][ T7998] device hsr_slave_1 entered promiscuous mode [ 106.280456][ T7998] debugfs: Directory 'hsr0' with parent '/' already present! [ 106.307694][ T8009] chnl_net:caif_netlink_parms(): no params data found [ 106.324191][ T7995] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 106.453042][ T8000] device hsr_slave_0 entered promiscuous mode [ 106.500687][ T8000] device hsr_slave_1 entered promiscuous mode [ 106.570687][ T8000] debugfs: Directory 'hsr0' with parent '/' already present! [ 106.595190][ T7995] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 106.649304][ T7993] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 106.694397][ T7993] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 106.757139][ T7995] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.806361][ T7995] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 106.855088][ T7993] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 106.903578][ T7993] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 106.985137][ T7988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.011137][ T8009] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.018421][ T8009] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.026344][ T8009] device bridge_slave_0 entered promiscuous mode [ 107.035841][ T8009] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.043546][ T8009] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.051583][ T8009] device bridge_slave_1 entered promiscuous mode [ 107.071542][ T8009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.084027][ T8009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.115048][ T7988] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.136025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.143702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.152639][ T8009] team0: Port device team_slave_0 added [ 107.159613][ T8009] team0: Port device team_slave_1 added [ 107.204652][ T8009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.211736][ T8009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.240086][ T8009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.253375][ T7998] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 107.295454][ T7998] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 107.363133][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.373358][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.382057][ T8004] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.389135][ T8004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.397210][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.409795][ T8009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.417028][ T8009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.443310][ T8009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.456895][ T7998] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 107.512670][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.522946][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.532470][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.539496][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.571872][ T8000] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 107.612576][ T7998] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 107.669604][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.678487][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.687726][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.697108][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.706012][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.714964][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.724012][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.732529][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.740861][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.749140][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.762941][ T8000] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 107.821314][ T7993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.833491][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.846954][ T8000] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 107.883984][ T8000] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.936609][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.002816][ T8009] device hsr_slave_0 entered promiscuous mode [ 108.060718][ T8009] device hsr_slave_1 entered promiscuous mode [ 108.100631][ T8009] debugfs: Directory 'hsr0' with parent '/' already present! [ 108.122399][ T7995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.133238][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.141509][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.167953][ T7988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.176501][ T7993] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.191827][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.199394][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.226491][ T7995] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.237187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.246119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.254576][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.261613][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.269463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.278202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.286686][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.293743][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.301963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.309996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.317879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.326811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.335389][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.343448][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.388284][ T7995] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.399170][ T7995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.410763][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.418694][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.427108][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.435952][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.444611][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.453463][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.462585][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.470961][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.479460][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.488248][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.496976][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.504604][ T8004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.512563][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.521816][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.530858][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.539531][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.548370][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.557155][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.565997][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.574358][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.583053][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.591562][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.601203][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.609176][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.617160][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.625644][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.633458][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.642627][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.654378][ T7988] device veth0_vlan entered promiscuous mode [ 108.671528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.679579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.688076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.710875][ T7988] device veth1_vlan entered promiscuous mode [ 108.739122][ T7995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.751315][ T7998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.758344][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.766412][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.774773][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.783594][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.792105][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.799453][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.813844][ T8000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.823774][ T8009] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 108.883732][ T8009] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 108.932181][ T7998] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.942498][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.953507][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.962045][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.969655][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.978472][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.987533][ T8009] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 109.047885][ T8000] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.055733][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.065474][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.074927][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.082711][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.090755][ T8009] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 109.155666][ T7993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.164789][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.173730][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.183225][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.190676][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.199043][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.208039][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.216708][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.223949][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.232391][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.241238][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.250004][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.258678][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.267307][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.276109][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.284761][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.291853][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.299508][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.308325][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.316828][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.323943][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.331811][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.339493][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.347000][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.355717][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.365148][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.373587][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.382027][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.394122][ T7995] device veth0_vlan entered promiscuous mode [ 109.433737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.443042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.454812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.463420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.472147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.480903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.489633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.498419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.507286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.515766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.524514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.533275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.541964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.550612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.559509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.568768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.577885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.586103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.594072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.605233][ T7998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.621407][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.629795][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.639063][ T7988] device veth0_macvtap entered promiscuous mode [ 109.651025][ T7988] device veth1_macvtap entered promiscuous mode [ 109.668684][ T7993] device veth0_vlan entered promiscuous mode [ 109.683053][ T7995] device veth1_vlan entered promiscuous mode [ 109.692803][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.701588][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.709709][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.718293][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.727438][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.736239][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.744685][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.753897][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.762567][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.771202][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.783633][ T7993] device veth1_vlan entered promiscuous mode [ 109.821253][ T7998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.828614][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.836985][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.845989][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.854163][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.863319][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.872268][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.881113][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.890490][ T7995] device veth0_macvtap entered promiscuous mode [ 109.900918][ T7995] device veth1_macvtap entered promiscuous mode [ 109.913805][ T8000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.937198][ T7988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.945109][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.957940][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.966347][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.974159][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.981957][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.990645][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.001734][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.010230][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.031643][ T7988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.039596][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.048902][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.058982][ T7993] device veth0_macvtap entered promiscuous mode [ 110.084697][ T8009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.096164][ T7993] device veth1_macvtap entered promiscuous mode [ 110.105955][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.120270][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.132966][ T7995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.161365][ T8009] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.175279][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.186268][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.196481][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.206981][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.218550][ T7993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.226696][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.234965][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.243489][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.252292][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.261213][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.269836][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.278437][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.287111][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.296399][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.304439][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.312193][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.321710][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.332217][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.343486][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.354771][ T7995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.376111][ T8000] device veth0_vlan entered promiscuous mode [ 110.383322][ T7998] device veth0_vlan entered promiscuous mode [ 110.392796][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.404055][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.414563][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.425416][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.436712][ T7993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.445146][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.454183][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.463311][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.471525][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.481146][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.489826][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.498791][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.507684][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.532729][ T7998] device veth1_vlan entered promiscuous mode [ 110.551950][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.560821][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.569049][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.584544][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.592683][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.600796][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.609433][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.617855][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.625092][ T8010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.633495][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.642523][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.651062][ T8010] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.658382][ T8010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.666195][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.675419][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.690601][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.716621][ T7998] device veth0_macvtap entered promiscuous mode [ 110.732105][ T8000] device veth1_vlan entered promiscuous mode [ 110.753313][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.762215][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.774092][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.782348][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.791498][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.799968][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.808930][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.818193][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.827367][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.836348][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.844968][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.853681][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.862366][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.874443][ T7998] device veth1_macvtap entered promiscuous mode [ 110.894031][ T8000] device veth0_macvtap entered promiscuous mode [ 110.902944][ T8009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.911363][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.919955][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.928301][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.936601][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.948177][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.962608][ T8000] device veth1_macvtap entered promiscuous mode [ 110.988494][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.999948][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.012609][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.026961][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.036967][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.047598][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.058661][ T7998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.066486][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.075282][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.083409][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.091130][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.098628][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.107627][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.121920][ T8009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.132648][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.144089][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.184688][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.207727][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.225125][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.235992][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.247142][ T7998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.280604][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.292612][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.302770][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.314183][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.324263][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.335043][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.345374][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.356082][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.367714][ T8000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.376498][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.391264][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.400152][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.408984][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.425595][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.438265][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.463470][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:25:24 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) [ 111.484483][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.503401][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.514427][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.540930][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.552796][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.564625][ T8000] batman_adv: batadv0: Interface activated: batadv_slave_1 23:25:24 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) [ 111.610140][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.630738][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:25:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) [ 111.729639][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.743606][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.786473][ T8009] device veth0_vlan entered promiscuous mode [ 111.825153][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 23:25:24 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad2", 0x9}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) [ 111.834745][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.863121][ T8009] device veth1_vlan entered promiscuous mode [ 111.889286][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.907822][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:25:24 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) 23:25:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) [ 111.935431][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.039226][ T8009] device veth0_macvtap entered promiscuous mode [ 112.081157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.089465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.113780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:25:24 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad2", 0x9}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) [ 112.125490][ T8009] device veth1_macvtap entered promiscuous mode [ 112.134963][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.146575][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 23:25:24 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad2", 0x9}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) [ 112.174166][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.211359][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:25:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) [ 112.234894][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.301119][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.330374][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.352868][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.362870][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.373403][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.383325][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.393951][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.425158][ T8009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.436757][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.450417][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.469032][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.484809][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.495336][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.507752][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.518585][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.531314][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.542694][ T8009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.554635][ T8009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.567642][ T8009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.582606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.591342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.600100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.609421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.771782][ C1] hrtimer: interrupt took 33729 ns 23:25:25 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 112.982848][ T8152] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 113.011052][ T8152] FAT-fs (loop4): Filesystem has been set read-only 23:25:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:25 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad2", 0x9}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) 23:25:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8070000000000000001000000080002000d000000", 0x24) 23:25:25 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad2", 0x9}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) 23:25:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x5, 0x800, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3860a50a36249a239321dbf589eed5af8274fcf6f63801ffcf07ec1fdaedc2058b18adcde66ab2fefea3fd151e0138a7ff240e7a4d562272550a892e0968de3d"}}, 0x80}}, 0x0) 23:25:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x5, 0x800, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3860a50a36249a239321dbf589eed5af8274fcf6f63801ffcf07ec1fdaedc2058b18adcde66ab2fefea3fd151e0138a7ff240e7a4d562272550a892e0968de3d"}}, 0x80}}, 0x0) 23:25:25 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 23:25:26 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad2", 0x9}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)) 23:25:26 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 23:25:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 113.728203][ T8199] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x5, 0x800, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3860a50a36249a239321dbf589eed5af8274fcf6f63801ffcf07ec1fdaedc2058b18adcde66ab2fefea3fd151e0138a7ff240e7a4d562272550a892e0968de3d"}}, 0x80}}, 0x0) [ 113.795950][ T8199] FAT-fs (loop4): Filesystem has been set read-only [ 113.890946][ T8195] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 113.928793][ T8195] FAT-fs (loop0): Filesystem has been set read-only 23:25:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 114.045035][ T8213] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 114.095711][ T8213] FAT-fs (loop1): Filesystem has been set read-only 23:25:26 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 23:25:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 114.408287][ T8227] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 114.474707][ T8227] FAT-fs (loop4): Filesystem has been set read-only 23:25:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 114.624155][ T8245] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 114.742389][ T8245] FAT-fs (loop1): Filesystem has been set read-only [ 114.755535][ T8238] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:27 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 114.790444][ T8238] FAT-fs (loop0): Filesystem has been set read-only 23:25:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 115.169328][ T8266] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 115.178469][ T8266] FAT-fs (loop5): Filesystem has been set read-only 23:25:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 115.250869][ T8255] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 115.340516][ T8255] FAT-fs (loop4): Filesystem has been set read-only [ 115.508863][ T8274] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:28 executing program 4: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:28 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 115.581849][ T8274] FAT-fs (loop0): Filesystem has been set read-only 23:25:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 115.777338][ T8277] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 115.782172][ T8295] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 115.809219][ T8277] FAT-fs (loop1): Filesystem has been set read-only [ 115.864510][ T8281] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 115.874906][ T8281] FAT-fs (loop5): Filesystem has been set read-only 23:25:28 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) 23:25:28 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6500, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 23:25:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 23:25:28 executing program 4: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:28 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) 23:25:28 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6500, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 23:25:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 23:25:28 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) 23:25:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 23:25:29 executing program 4: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:29 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6500, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 23:25:29 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) 23:25:29 executing program 3: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 23:25:29 executing program 1: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) [ 116.867626][ T8362] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:25:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 116.943994][ T8366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:25:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 23:25:29 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6500, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 23:25:29 executing program 4: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 23:25:29 executing program 3: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:29 executing program 5: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:29 executing program 1: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:25:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 117.544941][ T8393] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:25:30 executing program 3: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:30 executing program 1: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) [ 117.782599][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 117.782632][ T26] audit: type=1800 audit(1580599530.292:31): pid=8394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16560 res=0 23:25:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:25:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:25:30 executing program 5: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:30 executing program 5: memfd_create(&(0x7f0000000000)='/dew/vga\xc6\xa5L[iter\x00;+7\xaaz\x1d\xbcO!/\x12\b\xf0C\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\x00_\x9a\xaa\x94\xc8\x90\xb0\xfd\xb4', 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3), 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYRES16=r1], 0x1) r2 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x401) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xffffffffffffffff}, 0x30) r5 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x401) 23:25:31 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:25:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 118.708085][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.717013][ T8436] FAT-fs (loop4): Filesystem has been set read-only [ 118.723909][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.732769][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.745884][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.766650][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.780275][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.789179][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.801687][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.810480][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 118.819392][ T8436] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:31 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:25:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:25:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) [ 119.868617][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 119.978599][ T8484] FAT-fs (loop4): Filesystem has been set read-only [ 120.063917][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 120.091674][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) [ 120.179696][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) [ 120.231488][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 120.240195][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 120.285038][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 120.321730][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) [ 120.372776][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 120.453306][ T8484] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) 23:25:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) [ 121.211299][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 121.300439][ T8541] FAT-fs (loop4): Filesystem has been set read-only [ 121.308377][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 121.328676][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 121.344253][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 121.363988][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 121.421647][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 121.439493][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 121.484266][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 121.506081][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000680)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:25:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2cc1f70ff", 0x1b, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x0) r6 = request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='md5sumselfnodevkeyring$&selfmd5sumcpusetselinux\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x0) keyctl$describe(0x6, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r6, r7}, &(0x7f0000000380)=""/147, 0x93, &(0x7f00000004c0)={&(0x7f0000000440)={'md5-generic\x00'}, &(0x7f0000000480)="e92373762dfb55b83bfde63186a539c1fb4dacce", 0x7}) [ 121.600479][ T8541] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:34 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) r3 = getuid() setreuid(0x0, r3) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:25:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:25:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000680)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:25:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:34 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) r3 = getuid() setreuid(0x0, r3) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 122.182036][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000680)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:25:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) fchmod(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 122.237331][ T8568] FAT-fs (loop5): Filesystem has been set read-only [ 122.264276][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.278335][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.288777][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.300522][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.309660][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.416426][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.474103][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.530259][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.542290][ T8568] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.616940][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.627697][ T8593] FAT-fs (loop1): Filesystem has been set read-only [ 122.635337][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.646390][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.656131][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:35 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) r3 = getuid() setreuid(0x0, r3) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:25:35 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) r3 = getuid() setreuid(0x0, r3) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:25:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000680)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 122.667317][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.677211][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.693736][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.707142][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.724630][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 122.742907][ T8593] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:35 executing program 0: r0 = timerfd_create(0x9, 0x0) close(r0) 23:25:35 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) r3 = getuid() setreuid(0x0, r3) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:25:35 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) r3 = getuid() setreuid(0x0, r3) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:25:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 23:25:35 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) r3 = getuid() setreuid(0x0, r3) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:25:35 executing program 0: r0 = timerfd_create(0x9, 0x0) close(r0) 23:25:35 executing program 3: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) [ 123.432198][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.493860][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.517648][ T8628] FAT-fs (loop1): Filesystem has been set read-only [ 123.525540][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.542398][ T8636] FAT-fs (loop5): Filesystem has been set read-only [ 123.547202][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.557962][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.567359][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.573277][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.584782][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.586895][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.597178][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.614961][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.623801][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.632792][ T8628] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.636036][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.654456][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.663890][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.676010][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.685964][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:36 executing program 1: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) 23:25:36 executing program 0: r0 = timerfd_create(0x9, 0x0) close(r0) 23:25:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:25:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 23:25:36 executing program 3: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) [ 123.714077][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 123.723439][ T8636] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) 23:25:36 executing program 5: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) 23:25:36 executing program 0: r0 = timerfd_create(0x9, 0x0) close(r0) 23:25:36 executing program 3: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) [ 123.852245][ T8654] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:25:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 23:25:36 executing program 1: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) 23:25:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:25:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x20001) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000000000003000000080400004801000000000000000000004801000048010000380300003803000038030000380300003803000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000148010000000000000000000000000000000000000000000000003000737268000000000000000000000000000000000000000000000000000200000000000000100004000000000000002800727066696c7465720000000000000000000000000000000000000000000004000000000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000017866726d01000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f001000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000002000009000000040073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000100000000000000280004000000000000000000000000000000000000000000000000000000000048010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 23:25:36 executing program 5: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) 23:25:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 23:25:36 executing program 3: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) 23:25:36 executing program 1: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) 23:25:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x20001) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000000000003000000080400004801000000000000000000004801000048010000380300003803000038030000380300003803000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000148010000000000000000000000000000000000000000000000003000737268000000000000000000000000000000000000000000000000000200000000000000100004000000000000002800727066696c7465720000000000000000000000000000000000000000000004000000000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000017866726d01000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f001000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000002000009000000040073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000100000000000000280004000000000000000000000000000000000000000000000000000000000048010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 23:25:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x20001) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000000000003000000080400004801000000000000000000004801000048010000380300003803000038030000380300003803000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000148010000000000000000000000000000000000000000000000003000737268000000000000000000000000000000000000000000000000000200000000000000100004000000000000002800727066696c7465720000000000000000000000000000000000000000000004000000000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000017866726d01000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f001000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000002000009000000040073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000100000000000000280004000000000000000000000000000000000000000000000000000000000048010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 23:25:37 executing program 5: r0 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000140)=')\x13,vboxnet0cgroup^\x00', 0x0) 23:25:37 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000200)={0x8, "51528ba9b7de330bdf144abb004417a302c304eebd33fa17634b25295840b579"}) 23:25:37 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:25:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x20001) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000000000003000000080400004801000000000000000000004801000048010000380300003803000038030000380300003803000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000148010000000000000000000000000000000000000000000000003000737268000000000000000000000000000000000000000000000000000200000000000000100004000000000000002800727066696c7465720000000000000000000000000000000000000000000004000000000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000017866726d01000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f001000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000002000009000000040073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000100000000000000280004000000000000000000000000000000000000000000000000000000000048010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 23:25:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x20001) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000000000003000000080400004801000000000000000000004801000048010000380300003803000038030000380300003803000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000148010000000000000000000000000000000000000000000000003000737268000000000000000000000000000000000000000000000000000200000000000000100004000000000000002800727066696c7465720000000000000000000000000000000000000000000004000000000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000017866726d01000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f001000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000002000009000000040073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000100000000000000280004000000000000000000000000000000000000000000000000000000000048010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 23:25:37 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000200)={0x8, "51528ba9b7de330bdf144abb004417a302c304eebd33fa17634b25295840b579"}) 23:25:37 executing program 5: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) 23:25:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x20001) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000000000003000000080400004801000000000000000000004801000048010000380300003803000038030000380300003803000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000148010000000000000000000000000000000000000000000000003000737268000000000000000000000000000000000000000000000000000200000000000000100004000000000000002800727066696c7465720000000000000000000000000000000000000000000004000000000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000017866726d01000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f001000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000002000009000000040073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000100000000000000280004000000000000000000000000000000000000000000000000000000000048010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 23:25:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x20001) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000000000003000000080400004801000000000000000000004801000048010000380300003803000038030000380300003803000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000148010000000000000000000000000000000000000000000000003000737268000000000000000000000000000000000000000000000000000200000000000000100004000000000000002800727066696c7465720000000000000000000000000000000000000000000004000000000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000017866726d01000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f001000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000002000009000000040073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000100000000000000280004000000000000000000000000000000000000000000000000000000000048010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 23:25:37 executing program 5: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) 23:25:37 executing program 0: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) 23:25:37 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000200)={0x8, "51528ba9b7de330bdf144abb004417a302c304eebd33fa17634b25295840b579"}) 23:25:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 23:25:38 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:25:38 executing program 0: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) 23:25:38 executing program 5: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) 23:25:38 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000200)={0x8, "51528ba9b7de330bdf144abb004417a302c304eebd33fa17634b25295840b579"}) 23:25:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 23:25:38 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:38 executing program 0: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) 23:25:38 executing program 5: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x6) 23:25:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 23:25:38 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:38 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:39 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:39 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 23:25:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 23:25:39 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) [ 127.238952][ T8811] syz-executor.5 (8811) used greatest stack depth: 10088 bytes left 23:25:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 23:25:39 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:39 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:40 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) [ 127.634005][ T8817] syz-executor.0 (8817) used greatest stack depth: 9848 bytes left 23:25:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 23:25:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:40 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)) 23:25:41 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)) 23:25:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:41 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:41 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0xfffffffffffffea0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x146) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a63532", 0x6) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) 23:25:41 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)) 23:25:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:25:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:41 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)) [ 129.516663][ T8882] overlayfs: workdir and upperdir must reside under the same mount 23:25:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x400000a, 0x0, 0x27) 23:25:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:25:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 129.865937][ T26] audit: type=1800 audit(1580599542.372:32): pid=8888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16561 res=0 23:25:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240), 0x6) 23:25:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3432564e, 0x140, 0x0, 0x0, @stepwise}) 23:25:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x400000a, 0x0, 0x27) 23:25:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240), 0x6) 23:25:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3432564e, 0x140, 0x0, 0x0, @stepwise}) 23:25:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:25:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240), 0x6) 23:25:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:25:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3432564e, 0x140, 0x0, 0x0, @stepwise}) 23:25:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x400000a, 0x0, 0x27) 23:25:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240), 0x6) 23:25:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3432564e, 0x140, 0x0, 0x0, @stepwise}) 23:25:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x400000a, 0x0, 0x27) 23:25:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240), 0x6) 23:25:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:25:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x400000a, 0x0, 0x27) 23:25:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x6}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:25:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240), 0x6) 23:25:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x400000a, 0x0, 0x27) 23:25:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240), 0x6) 23:25:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x400000a, 0x0, 0x27) 23:25:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x4, &(0x7f0000000680)=[{0x0, 0x40, 0x0, 0x4}, {0x8, 0x8, 0x0, 0x2}, {0x2, 0x0, 0x59, 0x2}, {0x0, 0x3f, 0x0, 0x4002}]}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) recvmmsg(r0, 0x0, 0x0, 0x80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 23:25:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x4, &(0x7f0000000680)=[{0x0, 0x40, 0x0, 0x4}, {0x8, 0x8, 0x0, 0x2}, {0x2, 0x0, 0x59, 0x2}, {0x0, 0x3f, 0x0, 0x4002}]}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) recvmmsg(r0, 0x0, 0x0, 0x80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 23:25:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x6c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 23:25:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:47 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:25:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfe52, 0x500) [ 134.682509][ T9118] netem: change failed 23:25:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x4, &(0x7f0000000680)=[{0x0, 0x40, 0x0, 0x4}, {0x8, 0x8, 0x0, 0x2}, {0x2, 0x0, 0x59, 0x2}, {0x0, 0x3f, 0x0, 0x4002}]}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) recvmmsg(r0, 0x0, 0x0, 0x80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 23:25:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfe52, 0x500) 23:25:47 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:25:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x6c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 23:25:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x8, {{0x2, 0x0, @broadcast}}}, 0x88) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x1b4) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0), 0x8) syz_open_dev$media(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 23:25:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x4, &(0x7f0000000680)=[{0x0, 0x40, 0x0, 0x4}, {0x8, 0x8, 0x0, 0x2}, {0x2, 0x0, 0x59, 0x2}, {0x0, 0x3f, 0x0, 0x4002}]}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) recvmmsg(r0, 0x0, 0x0, 0x80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) [ 135.002130][ T26] audit: type=1804 audit(1580599547.502:33): pid=9134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir245656047/syzkaller.FwkRV9/46/bus" dev="sda1" ino=16649 res=1 [ 135.008387][ T9135] netem: change failed 23:25:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfe52, 0x500) 23:25:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00020000e5ffffff00000085bbc52d6ec302fdbb20000000000c000b000000000000f5ffff13000d0001000000000000000000000000000000a101000000f4858458a09b8faae3a83607b1ce93ba0492c8b4f08fe7f3b1c1922f33d6cf0797a814191b56df878163d7c9db7856d0bfe6791cdd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d3139e51cd62a945c6638c414211bcc61624fa7c6b62a6be79d787ca8a9505161722d58871f985ca6fdda819cc9ac2799dc41a975f040000003dbacd96b31b6c5ffeda266fd323448b3c3c812bf73de800d660b8b4e98deee87b680b4073c95941bf343a235d0a3fa67e4d0e2f8ae2e364edfd3f7944e83053561dc58580d31994ff27a92daedb61bcf80f1cc1d159bab7a0c6ef99823938052ab8cf633e7b85f6eabbf9886f130b5023b89c306cb1146d024d88661d311cb59d87351781de55c49af30c5871ec8116132549c1a54370ac82db4f34681a773535a9e8981ec7d6e1b1e0cfdfdc3ef6744ebe4f5b2b2e8c7f445958e87fd194d8b45043fa2c750fadf42522e4629cb1beff470000000071b9549b01703a23620327aa125c74429a48700951de30445c4090cd8463232b53e2f59e850aae79ac99a5c93d06743aec9db5bc2571c806b0fdeda5b9a086699152fd1ee53439b5d6bda9b29abb81babed7e480800a2e9135a92e2fd9d220cfcf48ededcc16c9943e7f717e27f349caba660a9b"], 0x6c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 135.172859][ T26] audit: type=1804 audit(1580599547.682:34): pid=9134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir245656047/syzkaller.FwkRV9/46/bus" dev="sda1" ino=16649 res=1 23:25:47 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000980)=""/244, 0xf4}], 0x1) [ 135.241584][ T26] audit: type=1804 audit(1580599547.682:35): pid=9134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir245656047/syzkaller.FwkRV9/46/bus" dev="sda1" ino=16649 res=1 23:25:47 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 135.349698][ T9150] netem: change failed 23:25:47 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:25:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfe52, 0x500) 23:25:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x6c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 23:25:48 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) [ 135.518156][ T9163] netem: change failed 23:25:48 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000980)=""/244, 0xf4}], 0x1) 23:25:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:25:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x20) [ 135.668656][ T26] audit: type=1804 audit(1580599548.172:36): pid=9166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir245656047/syzkaller.FwkRV9/47/bus" dev="sda1" ino=16550 res=1 23:25:48 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:25:48 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000980)=""/244, 0xf4}], 0x1) [ 135.843256][ T26] audit: type=1804 audit(1580599548.352:37): pid=9182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839084138/syzkaller.03Wv3X/41/bus" dev="sda1" ino=16674 res=1 23:25:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x20) [ 135.936456][ T26] audit: type=1804 audit(1580599548.442:38): pid=9189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir245656047/syzkaller.FwkRV9/48/bus" dev="sda1" ino=16461 res=1 23:25:48 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000980)=""/244, 0xf4}], 0x1) 23:25:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 136.243966][ T26] audit: type=1804 audit(1580599548.752:39): pid=9203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839084138/syzkaller.03Wv3X/42/bus" dev="sda1" ino=16668 res=1 23:25:49 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:25:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:25:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x20) 23:25:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x20) 23:25:49 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x10001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:25:49 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:25:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x20) 23:25:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x20) [ 136.628092][ T26] audit: type=1804 audit(1580599549.132:40): pid=9218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839084138/syzkaller.03Wv3X/43/bus" dev="sda1" ino=16691 res=1 [ 136.705582][ T26] audit: type=1804 audit(1580599549.162:41): pid=9216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir245656047/syzkaller.FwkRV9/49/bus" dev="sda1" ino=16692 res=1 23:25:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x21, 0x6, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000002c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x20) 23:25:49 executing program 1: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) 23:25:49 executing program 0: ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(&(0x7f0000000140)='syz\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:25:49 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffd41, 0x6}], 0x0, 0x0) [ 137.218569][ T9240] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 137.251021][ T9240] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 137.273633][ T9240] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 23:25:49 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:25:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:25:49 executing program 1: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) 23:25:49 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffd41, 0x6}], 0x0, 0x0) 23:25:49 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:25:49 executing program 0: ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(&(0x7f0000000140)='syz\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:25:50 executing program 1: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) 23:25:50 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffd41, 0x6}], 0x0, 0x0) 23:25:50 executing program 1: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) [ 137.907667][ T9277] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 138.016041][ T9277] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:25:50 executing program 1: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffd41, 0x6}], 0x0, 0x0) 23:25:50 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffd41, 0x6}], 0x0, 0x0) [ 138.116506][ T9277] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 23:25:50 executing program 5: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) 23:25:50 executing program 1: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffd41, 0x6}], 0x0, 0x0) 23:25:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:25:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:51 executing program 0: ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(&(0x7f0000000140)='syz\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:25:51 executing program 5: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) 23:25:51 executing program 1: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffd41, 0x6}], 0x0, 0x0) 23:25:51 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:51 executing program 5: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) 23:25:51 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 139.493754][ T9329] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 139.549058][ T9329] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 139.637020][ T9329] EXT4-fs: failed to create workqueue [ 139.650977][ T9329] EXT4-fs (loop0): mount failed 23:25:52 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, 0x0) 23:25:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:52 executing program 0: ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(&(0x7f0000000140)='syz\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:25:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:25:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:52 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, 0x0) 23:25:52 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, 0x0) 23:25:52 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, 0x0) [ 140.873478][ T9369] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 140.925382][ T9369] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 140.957714][ T9369] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 23:25:53 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:25:53 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:53 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:54 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:54 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:54 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, 0x0) 23:25:54 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:54 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 23:25:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, 0x0) 23:25:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:55 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, 0x0) 23:25:55 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:55 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:57 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:58 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x84, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x15}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) chmod(&(0x7f0000000640)='./file0//ile0\x00', 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x3, 0x1, 0x4, 0x20000000, 0x6, {0x0, 0x7530}, {0x3, 0x1, 0x52, 0x4, 0x1, 0x2, "15f98b62"}, 0x8, 0x3, @userptr=0xe0e5, 0xaac0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, r4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000600)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:25:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:25:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:25:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @rand_addr, 0x4e20, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x8, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:26:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:03 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000100)=0x4) 23:26:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:04 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000100)=0x4) 23:26:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:04 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000100)=0x4) 23:26:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELCHAIN={0x3c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xb}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0x64}}, 0x0) 23:26:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) [ 151.891770][ T9635] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:26:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELCHAIN={0x3c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xb}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0x64}}, 0x0) 23:26:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:05 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000100)=0x4) 23:26:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r2, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xc01}, 0x14}}, 0x0) 23:26:05 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:26:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) [ 153.171397][ T9670] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:26:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELCHAIN={0x3c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xb}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0x64}}, 0x0) [ 153.405605][ T9678] BPF: (anon) type_id=1 bits_offset=11 [ 153.470283][ T9684] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 153.470472][ T9678] BPF: [ 153.522618][ T9678] BPF:Member is not byte aligned [ 153.538756][ T9678] BPF: [ 153.538756][ T9678] [ 153.554132][ T9688] BPF: (anon) type_id=1 bits_offset=11 23:26:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELCHAIN={0x3c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xb}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0x64}}, 0x0) [ 153.573013][ T9688] BPF: [ 153.577081][ T9688] BPF:Member is not byte aligned [ 153.588120][ T9688] BPF: [ 153.588120][ T9688] [ 153.700023][ T9694] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:26:06 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:26:06 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 23:26:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 23:26:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:26:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}, 0x0, 0x0, 0xfffffffffffffffc}) 23:26:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) [ 154.274147][ T9703] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.310015][ T9705] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 23:26:06 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 154.323754][ T9705] BPF: [ 154.326646][ T9705] BPF:Invalid member bitfield_size [ 154.342944][ T9705] BPF: [ 154.342944][ T9705] [ 154.348019][ T9708] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:06 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:26:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 154.409969][ T9710] BPF: (anon) type_id=1 bits_offset=11 [ 154.424378][ T9710] BPF: [ 154.438209][ T9710] BPF:Member is not byte aligned 23:26:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) [ 154.481491][ T9710] BPF: [ 154.481491][ T9710] 23:26:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 154.586341][ T9724] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 23:26:07 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 154.650581][ T9724] BPF: [ 154.656346][ T9724] BPF:Invalid member bitfield_size [ 154.682762][ T9724] BPF: [ 154.682762][ T9724] [ 154.703482][ T9730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.708921][ T9729] BPF: (anon) type_id=1 bits_offset=11 [ 154.769475][ T9729] BPF: [ 154.785735][ T9729] BPF:Member is not byte aligned [ 154.795387][ T9732] overlayfs: filesystem on './file0' not supported as upperdir [ 154.811265][ T9729] BPF: [ 154.811265][ T9729] 23:26:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 23:26:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:26:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}, 0x0, 0x0, 0xfffffffffffffffc}) 23:26:07 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:26:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 23:26:07 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 155.013246][ T9746] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 [ 155.026546][ T9748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.053187][ T9746] BPF: [ 155.056057][ T9746] BPF:Invalid member bitfield_size [ 155.074195][ T9747] BPF: (anon) type_id=1 bits_offset=11 [ 155.079727][ T9747] BPF: [ 155.094931][ T9746] BPF: [ 155.094931][ T9746] [ 155.102113][ T9747] BPF:Member is not byte aligned 23:26:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}, 0x0, 0x0, 0xfffffffffffffffc}) [ 155.150120][ T9747] BPF: [ 155.150120][ T9747] 23:26:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:26:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 23:26:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:26:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 155.370603][ T9765] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 [ 155.394532][ T9768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.407721][ T9765] BPF: [ 155.415700][ T9765] BPF:Invalid member bitfield_size [ 155.425966][ T9765] BPF: [ 155.425966][ T9765] [ 155.453363][ T9770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 23:26:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}, 0x0, 0x0, 0xfffffffffffffffc}) [ 155.522913][ T9774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:26:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}, 0x0, 0x0, 0xfffffffffffffffc}) 23:26:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a818e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:26:08 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 155.747316][ T9781] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:26:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 155.882687][ T9796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:26:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 23:26:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}, 0x0, 0x0, 0xfffffffffffffffc}) 23:26:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:26:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}, 0x0, 0x0, 0xfffffffffffffffc}) [ 156.118956][ T9803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:26:08 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b4a, 0x0) 23:26:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) tkill(r2, 0x0) 23:26:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xd4, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x28}}, 0x200020c0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 23:26:09 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:26:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec000000000000000000"}, 0x2c) 23:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b4a, 0x0) 23:26:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xd4, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x28}}, 0x200020c0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 23:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b4a, 0x0) 23:26:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec000000000000000000"}, 0x2c) 23:26:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xd4, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x28}}, 0x200020c0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 23:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b4a, 0x0) 23:26:09 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec000000000000000000"}, 0x2c) 23:26:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) tkill(r2, 0x0) 23:26:09 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:26:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xd4, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x28}}, 0x200020c0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 23:26:09 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec000000000000000000"}, 0x2c) 23:26:10 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:10 executing program 2: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:10 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:26:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001880)='htcp\x00', 0x5) 23:26:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001880)='htcp\x00', 0x5) 23:26:10 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001880)='htcp\x00', 0x5) 23:26:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) tkill(r2, 0x0) 23:26:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001880)='htcp\x00', 0x5) 23:26:10 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:10 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) quotactl(0x2010080000200, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:26:10 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:10 executing program 2: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:10 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) quotactl(0x2010080000200, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:26:11 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) quotactl(0x2010080000200, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:26:11 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) quotactl(0x2010080000200, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:26:11 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "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"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:11 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:11 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "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"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) tkill(r2, 0x0) 23:26:11 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:11 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "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"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:11 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:11 executing program 2: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x4208, r0) 23:26:12 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "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"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:12 executing program 0: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da1"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:12 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da1"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 23:26:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() io_setup(0x0, &(0x7f0000000280)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 23:26:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x27}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:26:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x11, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 23:26:12 executing program 0: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "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"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x11, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 23:26:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x27}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:26:13 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da1"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() io_setup(0x0, &(0x7f0000000280)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 23:26:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x11, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 23:26:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x27}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:26:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x11, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 23:26:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 23:26:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x27}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:26:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() io_setup(0x0, &(0x7f0000000280)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 23:26:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 23:26:13 executing program 0: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "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"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() io_setup(0x0, &(0x7f0000000280)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 23:26:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 23:26:14 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x808, 0x111, 0x6, "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"}], 0x808}, 0x208c7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0xd, "77684d2642a49123c8bcc3a59127"}, 0x10, 0x4) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(r5, &(0x7f0000000780)=[{&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b", 0x31, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 23:26:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 23:26:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() io_setup(0x0, &(0x7f0000000280)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 23:26:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() io_setup(0x0, &(0x7f0000000280)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 23:26:14 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x5, 0xa6, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 23:26:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 23:26:14 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="230000005e000100e4050ce7ff0f8bc609f6d8ff0f00000011ab0bb7f44d0e97b05841", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 23:26:14 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x5, 0xa6, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 23:26:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x5, 0xa6, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 23:26:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() io_setup(0x0, &(0x7f0000000280)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 23:26:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x5, 0xa6, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 23:26:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x5, 0xa6, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) [ 162.610749][T10130] loop_set_status: loop0 () has still dirty pages (nrpages=32) 23:26:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:26:15 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="230000005e000100e4050ce7ff0f8bc609f6d8ff0f00000011ab0bb7f44d0e97b05841", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 23:26:15 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="230000005e000100e4050ce7ff0f8bc609f6d8ff0f00000011ab0bb7f44d0e97b05841", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 23:26:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 23:26:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 23:26:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 23:26:16 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="230000005e000100e4050ce7ff0f8bc609f6d8ff0f00000011ab0bb7f44d0e97b05841", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 23:26:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:26:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 23:26:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x5, 0xa6, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 23:26:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 23:26:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x5, 0xa6, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 23:26:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 23:26:16 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 23:26:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 23:26:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 163.820640][T10181] loop_set_status: loop0 () has still dirty pages (nrpages=32) 23:26:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 164.360572][ T43] ================================================================== [ 164.369401][ T43] BUG: KCSAN: data-race in process_srcu / synchronize_srcu [ 164.376590][ T43] [ 164.378950][ T43] write to 0xffffffff8625b2e0 of 8 bytes by task 8016 on cpu 0: [ 164.386589][ T43] process_srcu+0x207/0x780 [ 164.391116][ T43] process_one_work+0x3d4/0x890 [ 164.395994][ T43] worker_thread+0xa0/0x800 [ 164.400500][ T43] kthread+0x1d4/0x200 [ 164.404659][ T43] ret_from_fork+0x1f/0x30 [ 164.409171][ T43] [ 164.411604][ T43] read to 0xffffffff8625b2e0 of 8 bytes by task 43 on cpu 1: [ 164.418986][ T43] synchronize_srcu+0x107/0x214 [ 164.423862][ T43] fsnotify_mark_destroy_workfn+0xef/0x230 [ 164.429685][ T43] process_one_work+0x3d4/0x890 [ 164.434546][ T43] worker_thread+0xa0/0x800 [ 164.439057][ T43] kthread+0x1d4/0x200 [ 164.443213][ T43] ret_from_fork+0x1f/0x30 [ 164.447753][ T43] [ 164.450085][ T43] Reported by Kernel Concurrency Sanitizer on: [ 164.456244][ T43] CPU: 1 PID: 43 Comm: kworker/u4:2 Not tainted 5.5.0-rc1-syzkaller #0 [ 164.464756][ T43] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.475461][ T43] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 164.482505][ T43] ================================================================== [ 164.490593][ T43] Kernel panic - not syncing: panic_on_warn set ... [ 164.497198][ T43] CPU: 1 PID: 43 Comm: kworker/u4:2 Not tainted 5.5.0-rc1-syzkaller #0 [ 164.505549][ T43] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.515633][ T43] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 164.522655][ T43] Call Trace: [ 164.526565][ T43] dump_stack+0x11d/0x181 [ 164.531000][ T43] panic+0x210/0x640 [ 164.534942][ T43] ? vprintk_func+0x8d/0x140 [ 164.539646][ T43] kcsan_report.cold+0xc/0xd [ 164.544261][ T43] kcsan_setup_watchpoint+0x3fe/0x460 [ 164.549646][ T43] __tsan_read8+0xc6/0x100 [ 164.554101][ T43] synchronize_srcu+0x107/0x214 [ 164.558999][ T43] fsnotify_mark_destroy_workfn+0xef/0x230 [ 164.564916][ T43] process_one_work+0x3d4/0x890 [ 164.569797][ T43] worker_thread+0xa0/0x800 [ 164.574325][ T43] kthread+0x1d4/0x200 [ 164.578432][ T43] ? rescuer_thread+0x6a0/0x6a0 [ 164.583295][ T43] ? kthread_unpark+0xe0/0xe0 [ 164.588166][ T43] ret_from_fork+0x1f/0x30 [ 164.594370][ T43] Kernel Offset: disabled [ 164.598968][ T43] Rebooting in 86400 seconds..