Warning: Permanently added '10.128.0.137' (ECDSA) to the list of known hosts. 2020/05/18 10:34:18 fuzzer started 2020/05/18 10:34:18 dialing manager at 10.128.0.105:46097 2020/05/18 10:34:22 syscalls: 2941 2020/05/18 10:34:22 code coverage: enabled 2020/05/18 10:34:22 comparison tracing: enabled 2020/05/18 10:34:22 extra coverage: extra coverage is not supported by the kernel 2020/05/18 10:34:22 setuid sandbox: enabled 2020/05/18 10:34:22 namespace sandbox: enabled 2020/05/18 10:34:22 Android sandbox: enabled 2020/05/18 10:34:22 fault injection: enabled 2020/05/18 10:34:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/18 10:34:22 net packet injection: enabled 2020/05/18 10:34:22 net device setup: enabled 2020/05/18 10:34:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/18 10:34:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/18 10:34:22 USB emulation: /dev/raw-gadget does not exist 10:35:10 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000980)="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", 0x30e, 0x34f9}], 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) syzkaller login: [ 95.251393] audit: type=1400 audit(1589798110.695:8): avc: denied { execmem } for pid=6438 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 95.360073] IPVS: ftp: loaded support on port[0] = 21 10:35:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r0, 0x81) r1 = gettid() write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x23) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, r2+10000000}}, 0x0) tkill(r1, 0x1000000000016) [ 95.526371] chnl_net:caif_netlink_parms(): no params data found [ 95.698715] IPVS: ftp: loaded support on port[0] = 21 10:35:11 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) [ 95.867994] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.878847] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.887626] device bridge_slave_0 entered promiscuous mode [ 95.905693] chnl_net:caif_netlink_parms(): no params data found [ 95.917352] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.924572] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.933547] device bridge_slave_1 entered promiscuous mode [ 95.986862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 96.006207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 96.056814] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 96.075454] team0: Port device team_slave_0 added [ 96.103725] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 96.119168] team0: Port device team_slave_1 added [ 96.132211] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.138641] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.152768] IPVS: ftp: loaded support on port[0] = 21 [ 96.166094] device bridge_slave_0 entered promiscuous mode 10:35:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x6, @empty}, {0xa, 0x0, 0x0, @local, 0xcdaa}, 0x5, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x5c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x23, 0x2, 0x0) close(r3) [ 96.204724] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.211178] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.227823] device bridge_slave_1 entered promiscuous mode [ 96.243980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.250384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.280437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.324827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.331129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.361717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.381516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 96.399359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 96.412972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 96.447030] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:35:11 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) [ 96.525861] device hsr_slave_0 entered promiscuous mode [ 96.562773] device hsr_slave_1 entered promiscuous mode [ 96.634723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 96.687569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 96.690363] IPVS: ftp: loaded support on port[0] = 21 [ 96.709614] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 96.722540] team0: Port device team_slave_0 added [ 96.754069] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 96.764827] team0: Port device team_slave_1 added [ 96.833745] IPVS: ftp: loaded support on port[0] = 21 10:35:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}}, 0x0) [ 96.874512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.880858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.910643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.924069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.930372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.956187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.017633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 97.067194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 97.095464] chnl_net:caif_netlink_parms(): no params data found [ 97.155398] device hsr_slave_0 entered promiscuous mode [ 97.203652] device hsr_slave_1 entered promiscuous mode [ 97.263383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 97.300091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 97.318999] IPVS: ftp: loaded support on port[0] = 21 [ 97.486186] chnl_net:caif_netlink_parms(): no params data found [ 97.633345] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.639780] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.649546] device bridge_slave_0 entered promiscuous mode [ 97.658459] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.666140] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.674311] device bridge_slave_1 entered promiscuous mode [ 97.680884] chnl_net:caif_netlink_parms(): no params data found [ 97.808767] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 97.819306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 97.834069] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 97.910499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.918376] team0: Port device team_slave_0 added [ 97.930529] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.943261] team0: Port device team_slave_1 added [ 97.997192] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.003922] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.011092] device bridge_slave_0 entered promiscuous mode [ 98.022702] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.029067] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.038437] device bridge_slave_1 entered promiscuous mode [ 98.047155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 98.056073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.062590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.088166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.103308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.109578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.135226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.148047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.156914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 98.192672] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.199133] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.207503] device bridge_slave_0 entered promiscuous mode [ 98.221217] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.229254] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.237491] device bridge_slave_1 entered promiscuous mode [ 98.268863] chnl_net:caif_netlink_parms(): no params data found [ 98.326118] device hsr_slave_0 entered promiscuous mode [ 98.382270] device hsr_slave_1 entered promiscuous mode [ 98.444528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.454512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.465764] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.500919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 98.529071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 98.537260] team0: Port device team_slave_0 added [ 98.545078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.555343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 98.569185] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.578474] team0: Port device team_slave_1 added [ 98.599203] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 98.607986] team0: Port device team_slave_0 added [ 98.651780] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.659339] team0: Port device team_slave_1 added [ 98.716156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.722746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.749450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.773845] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.780556] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.789262] device bridge_slave_0 entered promiscuous mode [ 98.797281] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.804762] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.813507] device bridge_slave_1 entered promiscuous mode [ 98.834803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.841085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.867442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.879398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.886383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.911737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.924355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.934450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.957565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.969884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.977252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.002732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.014725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.022386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.029728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.059800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 99.097577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.106411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.114960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.154803] device hsr_slave_0 entered promiscuous mode [ 99.192271] device hsr_slave_1 entered promiscuous mode [ 99.233992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 99.241463] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 99.314941] device hsr_slave_0 entered promiscuous mode [ 99.342781] device hsr_slave_1 entered promiscuous mode [ 99.403961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.428227] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 99.434642] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.443709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 99.466609] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.474855] team0: Port device team_slave_0 added [ 99.485989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 99.494527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 99.510261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.518783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.527358] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.534056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.541608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.550919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.559486] team0: Port device team_slave_1 added [ 99.568153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.584746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 99.626828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.640090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.650467] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.657102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.666971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.676959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 99.707497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.718225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 99.730177] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 99.743689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.749986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.776681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.791519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.800683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.808394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.818456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 99.826928] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 99.838529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.845814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.872433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.887010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.904699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 99.910914] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.918519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.927299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.935752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.957882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.968519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 99.980374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 99.998932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.007334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.015968] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.022437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.029557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.037898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.057412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.070709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 100.091454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.101875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.110066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.118170] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.124625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.132577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.140345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.197329] device hsr_slave_0 entered promiscuous mode [ 100.242308] device hsr_slave_1 entered promiscuous mode [ 100.294970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.305839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 100.325939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.335066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.343793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.351928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.360879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.372557] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 100.378668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.402604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 100.414281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.438284] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.460549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.475434] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.486447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.496407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.505229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.516481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.547822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.556799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.568452] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 100.597386] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 100.606105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 100.620345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 100.632759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.639591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.649971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.659242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.667507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.675870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.692821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.709164] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 100.719057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.758852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.770868] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 100.785757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 100.818875] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 100.841299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.849633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.867772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.893550] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 100.904544] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 100.921072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.929308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.939271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.963127] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 100.970054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.979784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.998574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.015445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.033971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 101.041515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.069453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.078744] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 101.087146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.098199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.108613] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.114888] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.125656] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.133086] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.145434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 101.158368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.168677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.177223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.184883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.193366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.201097] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.207522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.215658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.224689] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 101.235842] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 101.246304] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 101.254508] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 101.263974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 101.280722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.288871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.299474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.308715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.317508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.326879] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.333332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.340669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.349620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.357707] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.364193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.374359] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.380448] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.392491] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 101.405706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.413238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.421017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.430536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.440512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.451240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 101.469656] device veth0_vlan entered promiscuous mode [ 101.478228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 101.488062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.497063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.505619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.514455] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.520849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.529385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.543593] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 101.551072] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 101.558645] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 101.568522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 101.582583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.590413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.600653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.609346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.617749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.625665] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.632136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.640219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.654142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 101.665717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.683546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.693342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.701485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.711325] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.723199] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 101.732348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 101.744272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 101.755284] device veth1_vlan entered promiscuous mode [ 101.761667] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 101.770809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.779491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.787402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.796356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.806230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.814634] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.821002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.828151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.837108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.848708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 101.858062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 101.867544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 101.884089] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 101.891134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.899493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.909265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.916750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.925323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.933771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.941805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.949602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.958429] device veth0_vlan entered promiscuous mode [ 101.979458] device veth1_vlan entered promiscuous mode [ 101.985684] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 101.996294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.004123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.021839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.034054] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 102.048056] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 102.057414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.066446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.075606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.083734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.091639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.099543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.107808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.117507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.132901] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.139013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.155497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.165079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.182446] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 102.191092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.203867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.212369] device veth0_macvtap entered promiscuous mode [ 102.218846] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 102.229517] device veth1_macvtap entered promiscuous mode [ 102.236182] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 102.246695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.255549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.265370] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.274072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.282636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.291067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.301247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.309803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.318455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.327214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.338721] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 102.352960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 102.365243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.376785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.386924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.399697] device veth0_macvtap entered promiscuous mode [ 102.407909] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 102.418687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 102.428964] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.435853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.444704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.453555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.464410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.472440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.480384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.493120] device veth1_macvtap entered promiscuous mode [ 102.499623] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 102.511109] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.518564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.527787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.535898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.552047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.560141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.568270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.577178] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 102.591141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 102.603108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 102.610452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.621207] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.627907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.639355] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.646656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.657704] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 102.667222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.676438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.686204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.693420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.702287] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.708398] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.718374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 102.726814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.749464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 102.759731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.774781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.786380] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 102.794143] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.801884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.809972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.818361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.826673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.843571] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 102.850552] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 102.860074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.868895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.879029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.892536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.905636] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 102.913272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.936422] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 102.945389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.955179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.964420] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.970880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.978322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.986763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.995109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.003006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.013497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.027000] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.040803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.050255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.057982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.068221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.076549] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.083011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.092099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.098962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.111351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.135366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.158627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.175384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.189955] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.201391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.228412] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.250715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.266021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.284483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.299589] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.310285] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.322944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.339451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.347585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.364024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.372795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.381071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.393410] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.405227] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.414738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.433012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.441203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.469265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.485835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.494943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.503100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.548896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.574609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.595527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.622020] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.628235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.644073] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.653336] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.660379] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.672554] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.697571] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 103.707819] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.720334] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.728211] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.735877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.745578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.756009] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.763869] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.770778] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.782570] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.797105] device veth0_vlan entered promiscuous mode [ 103.805719] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.817137] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.826893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.836797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.845908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.860728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.869049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.876257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.883999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.892246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.900058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.907862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.915393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.922752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.935958] device veth1_vlan entered promiscuous mode [ 103.943398] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 103.956089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.968816] device veth0_vlan entered promiscuous mode [ 103.987465] device veth0_vlan entered promiscuous mode [ 104.001167] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 104.035821] device veth1_vlan entered promiscuous mode [ 104.049754] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 104.065372] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.080000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.087616] audit: type=1800 audit(1589798119.525:9): pid=7687 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15736 res=0 [ 104.113010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.120686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.128609] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 104.150552] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 104.190472] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 10:35:19 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000980)="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", 0x30e, 0x34f9}], 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) [ 104.248892] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 104.265657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.278088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.292913] minix_free_inode: bit 1 already cleared [ 104.312767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.330128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.340202] device veth1_vlan entered promiscuous mode [ 104.349134] device veth0_macvtap entered promiscuous mode [ 104.363895] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 104.418115] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.419572] audit: type=1800 audit(1589798119.865:10): pid=7705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15736 res=0 [ 104.439462] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.467859] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 104.472492] device veth1_macvtap entered promiscuous mode [ 104.488787] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 104.505832] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 10:35:20 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000980)="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", 0x30e, 0x34f9}], 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) [ 104.524300] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 104.546871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.570753] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.579624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.588642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.592359] minix_free_inode: bit 1 already cleared [ 104.598668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.612920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.625089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.640513] device veth0_macvtap entered promiscuous mode [ 104.659387] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 104.677096] device veth0_macvtap entered promiscuous mode [ 104.683911] audit: type=1800 audit(1589798120.125:11): pid=7715 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15736 res=0 [ 104.693001] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 104.721304] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 10:35:20 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000980)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e1f73e3bc23", 0x30e, 0x34f9}], 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) [ 104.746012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 104.770223] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 104.779415] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 104.788023] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 104.797946] device veth1_macvtap entered promiscuous mode [ 104.805377] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 104.819970] device veth1_macvtap entered promiscuous mode [ 104.826357] minix_free_inode: bit 1 already cleared [ 104.828675] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 104.845637] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 104.857936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.868773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.892617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.905435] audit: type=1800 audit(1589798120.355:12): pid=7722 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15736 res=0 [ 104.910494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.937338] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:35:20 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000980)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e1f73e3bc23", 0x30e, 0x34f9}], 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) [ 104.939971] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 104.951094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.986557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.006563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.015668] minix_free_inode: bit 1 already cleared [ 105.025071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.035930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.047324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:35:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r0, 0x81) r1 = gettid() write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x23) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, r2+10000000}}, 0x0) tkill(r1, 0x1000000000016) [ 105.059843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.084139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.108214] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.119826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.128256] audit: type=1800 audit(1589798120.575:13): pid=7729 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15736 res=0 [ 105.132264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.176794] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 105.196102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:35:20 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000980)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e1f73e3bc23", 0x30e, 0x34f9}], 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) [ 105.223303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.250597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.281498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.288559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.298089] minix_free_inode: bit 1 already cleared [ 105.309357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.319526] device veth0_vlan entered promiscuous mode [ 105.327946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.352532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.359942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.376776] audit: type=1800 audit(1589798120.825:14): pid=7741 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15736 res=0 [ 105.379322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.406410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.415314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.433488] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 105.449392] device veth1_vlan entered promiscuous mode [ 105.459071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.485780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:35:20 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000980)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e1f73e3bc23", 0x30e, 0x34f9}], 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) [ 105.496516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.508480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.518307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.528122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.539011] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.546430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.553547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.562781] minix_free_inode: bit 1 already cleared [ 105.564066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.578590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.588413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.597669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.607444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.616648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.626456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.637159] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.645116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.656283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.667396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.682717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.699836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.715038] audit: type=1800 audit(1589798121.165:15): pid=7748 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15746 res=0 [ 105.717573] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 105.737938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.777387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.796063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.806513] batman_adv: batadv0: Interface activated: batadv_slave_1 10:35:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r0, 0x81) r1 = gettid() write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x23) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, r2+10000000}}, 0x0) tkill(r1, 0x1000000000016) [ 105.861804] minix_free_inode: bit 1 already cleared [ 105.869666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.883617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.896903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.905567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.919978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.948451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.960562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.975815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.985503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.996145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.005372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.015196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.024424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.034274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.046055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.054298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.088376] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 106.103588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.113897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.155771] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.182751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.191119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.213708] device veth0_macvtap entered promiscuous mode [ 106.220198] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 106.243776] device veth1_macvtap entered promiscuous mode [ 106.250915] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 106.275863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 106.295957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 106.320712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.332087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.341429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.351276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.363362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.373189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.382484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.392278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.402038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.411831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.423120] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 106.430705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.456756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.473102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.489868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.500745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.541045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.558402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.568271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.578385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.587744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.597635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.606847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.617204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.627518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.637839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.649046] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.656904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.666227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.678167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:35:22 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 10:35:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x6, @empty}, {0xa, 0x0, 0x0, @local, 0xcdaa}, 0x5, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x5c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x23, 0x2, 0x0) close(r3) 10:35:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r0, 0x81) r1 = gettid() write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x23) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, r2+10000000}}, 0x0) tkill(r1, 0x1000000000016) 10:35:22 executing program 4: prctl$PR_GET_NAME(0x18, &(0x7f0000000540)=""/138) 10:35:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r0, 0x81) r1 = gettid() write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x23) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, r2+10000000}}, 0x0) tkill(r1, 0x1000000000016) 10:35:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}}, 0x0) 10:35:22 executing program 4: prctl$PR_GET_NAME(0x18, &(0x7f0000000540)=""/138) 10:35:22 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 10:35:22 executing program 4: prctl$PR_GET_NAME(0x18, &(0x7f0000000540)=""/138) 10:35:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}}, 0x0) 10:35:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x6, @empty}, {0xa, 0x0, 0x0, @local, 0xcdaa}, 0x5, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x5c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x23, 0x2, 0x0) close(r3) 10:35:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}}, 0x0) 10:35:23 executing program 4: prctl$PR_GET_NAME(0x18, &(0x7f0000000540)=""/138) 10:35:23 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 10:35:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r0, 0x81) r1 = gettid() write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x23) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, r2+10000000}}, 0x0) tkill(r1, 0x1000000000016) 10:35:23 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 10:35:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r0, 0x81) r1 = gettid() write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x23) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, r2+10000000}}, 0x0) tkill(r1, 0x1000000000016) 10:35:23 executing program 4: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5802"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:35:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x6, @empty}, {0xa, 0x0, 0x0, @local, 0xcdaa}, 0x5, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x5c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x23, 0x2, 0x0) close(r3) 10:35:23 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 10:35:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 10:35:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', 0x0}) [ 108.465187] syz_tun: mtu less than device minimum 10:35:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 10:35:24 executing program 4: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5802"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 108.515065] syz_tun: mtu less than device minimum 10:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) writev(r1, &(0x7f00000008c0)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000600)}, {&(0x7f0000000700)="326df8390d3cbc806152f2bc8c2840739ff59a4dc14fc292cd3d520585d00043238710f5e6c18964137f0f0f6b367ca8767332a8601204421214f29091dcb0020b6e2cf7ada93dbcfc5ece0c7f0977955dde301a872525d40de488748718b128dedfbf2b8fd25609a41ff028e1a0ef343daf8b8cece6382ae4f7915188a7c4f8f30f2fe7f2670ad38009b945a5060d4532699b3b52849e85cf684533b6e6663307b440a70e9f11b4e927f38328180794705f9b522d541d8ba5cc4d20b5a421850e8a339ef4d0253fd1d57c2be6f9dacfcc3db9cd1cf9d4f9aeef52f76b99ec62db24241fcf136e20c8cbdcaac9e13ef67654", 0xf2}, {&(0x7f0000000800)="d5f3d9ccc30e2205d9a52fa3b2c5c4419a59181e4d87a856f17a69618a47d10f1e350d5b4b1bffe0cbe81b5ba103ae2372f1f8cdacdbd4387b872d48a375d7c41abf2a8dfea89683297cc35c1759651da8ed5211181557cdcd658e3ab03c7c89d21400ee89900f56b43f93f72e6cacdfab489115b9aa46f3f2aff8a77ccb0dc07523", 0x82}], 0x4) process_vm_readv(0x0, &(0x7f0000000580)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f00000004c0)=""/82, 0x52}], 0x2, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000600)}, {0x0}], 0x3, 0x0) 10:35:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', 0x0}) [ 108.629503] syz_tun: mtu less than device minimum [ 108.678314] hrtimer: interrupt took 47148 ns [ 108.797229] syz_tun: mtu less than device minimum 10:35:24 executing program 4: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5802"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:35:24 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 10:35:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="000000000000ffff00000000070001006671"], 0x38}}, 0x0) 10:35:24 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfffffffffffffffe) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup2(r3, r0) 10:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) writev(r1, &(0x7f00000008c0)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000600)}, {&(0x7f0000000700)="326df8390d3cbc806152f2bc8c2840739ff59a4dc14fc292cd3d520585d00043238710f5e6c18964137f0f0f6b367ca8767332a8601204421214f29091dcb0020b6e2cf7ada93dbcfc5ece0c7f0977955dde301a872525d40de488748718b128dedfbf2b8fd25609a41ff028e1a0ef343daf8b8cece6382ae4f7915188a7c4f8f30f2fe7f2670ad38009b945a5060d4532699b3b52849e85cf684533b6e6663307b440a70e9f11b4e927f38328180794705f9b522d541d8ba5cc4d20b5a421850e8a339ef4d0253fd1d57c2be6f9dacfcc3db9cd1cf9d4f9aeef52f76b99ec62db24241fcf136e20c8cbdcaac9e13ef67654", 0xf2}, {&(0x7f0000000800)="d5f3d9ccc30e2205d9a52fa3b2c5c4419a59181e4d87a856f17a69618a47d10f1e350d5b4b1bffe0cbe81b5ba103ae2372f1f8cdacdbd4387b872d48a375d7c41abf2a8dfea89683297cc35c1759651da8ed5211181557cdcd658e3ab03c7c89d21400ee89900f56b43f93f72e6cacdfab489115b9aa46f3f2aff8a77ccb0dc07523", 0x82}], 0x4) process_vm_readv(0x0, &(0x7f0000000580)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f00000004c0)=""/82, 0x52}], 0x2, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000600)}, {0x0}], 0x3, 0x0) 10:35:24 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) [ 109.388525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:35:24 executing program 4: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5802"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:35:25 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f000002e000/0x4000)=nil, &(0x7f0000189000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000000), 0x0) 10:35:25 executing program 2: mlockall(0x2) shmctl$SHM_LOCK(0x0, 0xb) [ 109.547113] block nbd0: shutting down sockets [ 109.558944] block nbd0: shutting down sockets 10:35:25 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) 10:35:25 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfffffffffffffffe) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup2(r3, r0) 10:35:25 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f000002e000/0x4000)=nil, &(0x7f0000189000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000000), 0x0) 10:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:35:25 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) 10:35:25 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) write$binfmt_aout(r0, &(0x7f0000000980), 0x20) [ 109.834052] block nbd0: shutting down sockets 10:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) writev(r1, &(0x7f00000008c0)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000600)}, {&(0x7f0000000700)="326df8390d3cbc806152f2bc8c2840739ff59a4dc14fc292cd3d520585d00043238710f5e6c18964137f0f0f6b367ca8767332a8601204421214f29091dcb0020b6e2cf7ada93dbcfc5ece0c7f0977955dde301a872525d40de488748718b128dedfbf2b8fd25609a41ff028e1a0ef343daf8b8cece6382ae4f7915188a7c4f8f30f2fe7f2670ad38009b945a5060d4532699b3b52849e85cf684533b6e6663307b440a70e9f11b4e927f38328180794705f9b522d541d8ba5cc4d20b5a421850e8a339ef4d0253fd1d57c2be6f9dacfcc3db9cd1cf9d4f9aeef52f76b99ec62db24241fcf136e20c8cbdcaac9e13ef67654", 0xf2}, {&(0x7f0000000800)="d5f3d9ccc30e2205d9a52fa3b2c5c4419a59181e4d87a856f17a69618a47d10f1e350d5b4b1bffe0cbe81b5ba103ae2372f1f8cdacdbd4387b872d48a375d7c41abf2a8dfea89683297cc35c1759651da8ed5211181557cdcd658e3ab03c7c89d21400ee89900f56b43f93f72e6cacdfab489115b9aa46f3f2aff8a77ccb0dc07523", 0x82}], 0x4) process_vm_readv(0x0, &(0x7f0000000580)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f00000004c0)=""/82, 0x52}], 0x2, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000600)}, {0x0}], 0x3, 0x0) 10:35:25 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f000002e000/0x4000)=nil, &(0x7f0000189000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000000), 0x0) [ 109.893147] audit: type=1800 audit(1589798125.345:16): pid=8016 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15794 res=0 10:35:25 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfffffffffffffffe) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup2(r3, r0) [ 109.965032] MINIX-fs: mounting unchecked file system, running fsck is recommended 10:35:25 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) 10:35:25 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f000002e000/0x4000)=nil, &(0x7f0000189000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000000000), 0x0) 10:35:25 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) write$binfmt_aout(r0, &(0x7f0000000980), 0x20) [ 110.067611] block nbd0: shutting down sockets 10:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 110.153401] minix_free_inode: bit 1 already cleared 10:35:25 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfffffffffffffffe) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup2(r3, r0) 10:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:35:25 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) write$binfmt_aout(r0, &(0x7f0000000980), 0x20) [ 110.294171] block nbd0: shutting down sockets 10:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 110.320551] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 110.386107] minix_free_inode: bit 1 already cleared [ 110.411872] audit: type=1800 audit(1589798125.855:17): pid=8053 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15774 res=0 10:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 110.464676] MINIX-fs: mounting unchecked file system, running fsck is recommended 10:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) writev(r1, &(0x7f00000008c0)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000600)}, {&(0x7f0000000700)="326df8390d3cbc806152f2bc8c2840739ff59a4dc14fc292cd3d520585d00043238710f5e6c18964137f0f0f6b367ca8767332a8601204421214f29091dcb0020b6e2cf7ada93dbcfc5ece0c7f0977955dde301a872525d40de488748718b128dedfbf2b8fd25609a41ff028e1a0ef343daf8b8cece6382ae4f7915188a7c4f8f30f2fe7f2670ad38009b945a5060d4532699b3b52849e85cf684533b6e6663307b440a70e9f11b4e927f38328180794705f9b522d541d8ba5cc4d20b5a421850e8a339ef4d0253fd1d57c2be6f9dacfcc3db9cd1cf9d4f9aeef52f76b99ec62db24241fcf136e20c8cbdcaac9e13ef67654", 0xf2}, {&(0x7f0000000800)="d5f3d9ccc30e2205d9a52fa3b2c5c4419a59181e4d87a856f17a69618a47d10f1e350d5b4b1bffe0cbe81b5ba103ae2372f1f8cdacdbd4387b872d48a375d7c41abf2a8dfea89683297cc35c1759651da8ed5211181557cdcd658e3ab03c7c89d21400ee89900f56b43f93f72e6cacdfab489115b9aa46f3f2aff8a77ccb0dc07523", 0x82}], 0x4) process_vm_readv(0x0, &(0x7f0000000580)=[{&(0x7f0000000340)=""/48, 0x30}, {&(0x7f00000004c0)=""/82, 0x52}], 0x2, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000600)}, {0x0}], 0x3, 0x0) 10:35:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x124, &(0x7f0000000180)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:35:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:35:26 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) write$binfmt_aout(r0, &(0x7f0000000980), 0x20) 10:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:35:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) write$binfmt_aout(r0, &(0x7f0000000980), 0x20) [ 110.719686] audit: type=1800 audit(1589798126.165:18): pid=8077 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15796 res=0 [ 110.772266] minix_free_inode: bit 1 already cleared [ 110.781163] MINIX-fs: mounting unchecked file system, running fsck is recommended 10:35:26 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) write$binfmt_aout(r0, &(0x7f0000000980), 0x20) 10:35:26 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:26 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) [ 110.970249] audit: type=1800 audit(1589798126.415:19): pid=8086 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15773 res=0 [ 110.992281] minix_free_inode: bit 1 already cleared [ 111.022548] MINIX-fs: mounting unchecked file system, running fsck is recommended 10:35:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) [ 111.133344] hfs: can't find a HFS filesystem on dev nullb0 [ 111.152842] hfs: can't find a HFS filesystem on dev nullb0 10:35:26 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 10:35:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) write$binfmt_aout(r0, &(0x7f0000000980), 0x20) 10:35:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) [ 111.233431] audit: type=1800 audit(1589798126.685:20): pid=8108 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15763 res=0 [ 111.282003] minix_free_inode: bit 1 already cleared [ 111.313351] hfs: can't find a HFS filesystem on dev nullb0 [ 111.373553] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 111.513676] audit: type=1800 audit(1589798126.965:21): pid=8123 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15774 res=0 [ 111.556874] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 111.581708] minix_free_inode: bit 1 already cleared [ 111.672999] minix_free_inode: bit 1 already cleared 10:35:29 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 10:35:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 10:35:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 10:35:29 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 10:35:29 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) [ 113.638642] hfs: can't find a HFS filesystem on dev nullb0 10:35:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 10:35:29 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) [ 113.730078] hfs: can't find a HFS filesystem on dev nullb0 10:35:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) [ 113.871268] hfs: can't find a HFS filesystem on dev nullb0 10:35:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 113.954670] hfs: can't find a HFS filesystem on dev nullb0 10:35:29 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:29 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:29 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 10:35:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 10:35:29 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 114.652350] hfs: can't find a HFS filesystem on dev nullb0 10:35:30 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 10:35:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000240)) 10:35:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000240)) [ 115.013294] hfs: can't find a HFS filesystem on dev nullb0 10:35:30 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 10:35:30 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000240)) 10:35:30 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) [ 115.192824] hfs: can't find a HFS filesystem on dev nullb0 [ 115.330548] hfs: can't find a HFS filesystem on dev nullb0 10:35:30 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000240)) 10:35:30 executing program 5: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800501080000000000e8ff1a0000000000"], 0x38}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="e3170d08ebb620f5e5a67f49030c1d6e2a2952cfc6768051ff63466eb52a0a71b54df4b4c26646ceb202b826a5cdd0315a59f4f33056a767e5ffbf82124b14ed18b8775296dab340660cbe414d51f5d562b9246a2799da8dc9799ae3480460aa658fceef36f8c8f57c2a4b1d9a472b96c87e77e7e28229d49e3023c73bc4d21d6880375a195668d8833cbb7a000a50aa2495a84154e8d4e7d68d372aa5b91c3a5001ea7a890c7ccf21904273dc", 0xad}, {&(0x7f0000000540)="35fa5038a30feda4b780f04324c79bfa5531d5f98d0c9d5ab33c19423714ddd0db28b8e1401d0a13a986be7a787d2658141e0923b401b0e3f9725ec026bb13be6093c6af604fe7584fc8f875de0351247d59f3e777cb9c354eb032e6de585496a0b63af2e7d5bd2683f116ef2494824751d28db4497b8427fd003adb5ca3e8a05c185a96febb2ca5f2bd94732b64e869d26865f289183e7cfdcad594bcae5e4af9f4a750e374d5436c4c50cb686cfcc269", 0xb1}, {&(0x7f0000000600)="baded41d68f4beee912da5948232a8fce5392e9cadd354316efc51db359743f46e759048a3557bb587d1c35650ff14999cb2341c8cefb67060f7d01088b9c0490cfd6ac551d9dc2572d01c13d49f42e0df9aa171b18ac29eb62c4e85c34cae1afd09f38bc3c172412995cb398c34a8ce6627bfd96cc59e0022c297000bbc5ed0afc816b72f5edb2598536999af9800157a127097b61d8df30889efc0bde8f9fd7e71a94c92f806c2a8a0aebc7643dfa1b1d7dd64f53db1bcd74611567a0b58ecd768ab6c60f6ed1dbce74114bbcc66f5cd30b87c6b095af5b1dd7ce2e1fa5a9e898dd51c3ad3f024b1de3c82d85aa37b68b843a0c66b53e5abc845c81a558d70596d3a92954e912fdca15e3d449d082555c4508a6b5da88055d7fb57973a594dcab66b89f6a1c68488166436dbf519563f8363a9001ba712903a122a630e4062eb918896d6b159de0a3b849a89229d094d6ca8cf551fc9131d3ac6983e1fbcdc270b316af02872a521e000edb6e713eadecf265c0bfb1c8c97926d4e7547aea9d8b7d2e36e1506f3e9f6aa6d8e42e70389cc0367b919d8653214238b2af10cdd0cb89fa74feb18de2cab98dc657569ea40a2384547e829dbbb36ac4c172a7ff9e3e8ebbb35d166699e17641c6a249216664fe5d2c47515f74070e9f2f7b43fc5b6f4eccc3acb9d20a5122c643b31c2521468912740b72ce30b29a9d8b7260bd5624710973666228ed7929e02ef9e46a45f7e01bcdae7211ee3261ce365429d4300b167392ac7760316549228fd89f8eec0f51a53f2c8092c77122fa3b3d8c0efeafc31c2f4fa0f4f6273aee86ed05a912d53fd84583f187beb481cdb34f84d57e8218a10c4130e5a40c2cf48cbe61ba21556a7de3d445ae1a272bb3684fadb82606f17cab287b0a35e5ae8bd4e8ae04a5c0cd35fd2258567eab90633274f8bf301f3915441953f4b364e28f72a6cd2ec78ae2a50321289ce0a7b315b29148f66f3342efc06ba295370876f3880bff9e620a3c15781d4d1882c35186fd9c9f441df7d071430a09bad4aaa0a998bf8cab9d7268ba2eac8bea5a995d2ea4d352f41c4beb4241f4679d584bae6201b97c8bdac40ac06d4e823f9d4e9e9180e478a1d0c0bea62b3c805dd06253ad7afcc386b73b92ed34285bd27e0933774225728817c96115527e3ecbb0ab49407fe565428a72e9cf82d47dfba17a83bc93dfb40b4fe67e693d3ea6ef41c4a8561783d1da21b38abf56e6c9464313c1a66832534e65981df9d7f03c9e2f707a8962b9e501b05c31918e55a9940de71854ccb8eeccbdbe4a3a9102c0390a26e539055c458d860a9c3e7740aa85c85fce76617e748faf7a9181a79a4b8abae0b68e7423cfe6e361a9039f72346c1e5ddd6e57f2f69d19df386306c87c7ba7ed6a3a6b2c0cd7e0de2e5c02e0906cec26d36348a97d6d67276cedb8d02a7eb504171385fb71f6fe4fd03fb0c4922350b3006fd4b9b90aca697fbe2d73b51c2113805543ca15ef16df2deafd8c9bf464ef017328cef91ee5f5f86699edfa5623a0df872a5e5aa3cea0dbe510c54c7f8e5b48c4c2e0a2cb770b8c5d35f50d5b74cb6ab2b6884a0a0320024c17bf408521b392deba316801e548371d6bce46faab8c46517f07b13f5db74d5d265892f40f426ab5b6feb8e3a1737850d12f4aafcb38d59f31c261f1a1fd969fbe928a7eed8bf4a8888a31b41faeaba87fa8365e91f5544b34d338a5e509e88565fd3855a1d6a41ede21ebf5ede4ee443c1a8c7a51cce9b24706079c6de70525855f2efb2748509cbf53db3ce729f3727566d543c1deb6561a15d834e859cc700ed17d1b266829d9a4cee1d13a412f909b5369c93bd7b6987bc4481b14f68ef7cb6a8c37df729a8de1d31e23d6f74060e5074770af05989a22a57a96914eb0270325d844ef70df745a8d4276efa9e32de9886294bb2cbd4a8e3f6c7d9f81cbe9abb824aaaa036ceb973f3a2adac1d62d88980d20f775511ddb7db82f4d88256b45b790c503eef38886f18fd8f8bedc9fcb552443af4892da9b2c4143669b42fb355f1afc2a4ef5796ee5cda1e81056c3ce5581dc4385e20c3c5a6453779a5df29f48fe797263abbc8d88119e4df2f3c075a28b67d62c6006c8c3239c522f766c99d5ae8a516a11a66b35c2c55ab811a628558839121c8155f8f4e1614783687ab31ffc9da3805527c48e9577af89eb640a5a5c280bdcf6ae0d74a5d542d354bf12dfcf781719461e9b626161fa4d5995c047d6342539bcf5a9feaaff01f5535341757423978268e133a012e1be0e2c68f73da48d590694556fcc7440b6bfd9a3e27bbbc357cb9c81f4474a36e71f3fe95d50d445be3a68a0b5ad1e40f9f8acd3ba148c621ff8f879dcc48cae1545eecf49300db465d3762de6e1955e79d4a3fd6517c4a2aee81d55cb3de7b84ee2e878e032ba9fc784f1bbf1b8ffd0c1ea6c6e830eeaa38fe6549c4d946c49abaeb7b9c0d64399f5c8b52ac43eb76f558b402a2908969aba40d2270581b6d50fca80578be47569c337094378dd3774c2e147d038b2d475c506b509e02ab8f10fe33be812e97e8e92f7db89fb0d348a71980f416142b00e0eaffbd4cfe97a83ba212780c99f4a113500cb8d14930ecf48ff62eef4ff42fd7c75d66c59853b92290567c8ba16c936025dd872f71be4fb3b7a7e3b3a7448caf572e0492451adbe81d65074f75c44e7ab1e5408564c625f2d66070b53e998a3c848b85a73d3d0e5484a5981db01852b77a8831b2f475b1decc56ce1e51184fd354547c0ab295874f85cf28d75d7bc8fcf5c32ab9527bb773a1acc943114dd5493247098eb2bd3ca92a807e506803fe228e0f4301a05b3b9c1d109fd7161ab4788f9413c1c4407b02e222b1b7f4d5c45d34d1b7d4346c51d6042c5b5a6a6d09fb8c8a06839468f1f8519b51625ba9f27fba712e164448e209b6de5cb210162e0f23eb459121c9b727d755874e3ecaa863a6eb6c497e375cca3208db16678299b8b46a736c2e76859776aa59b447d38550a0ddbcf614ae6731581702ad8a6b46cc65775ad018c83948516ee8885969c44a7ec10edcdca26f081e6957344c6d46bf0e12cff7ab7ae5cac870bd7532a2dbded854e52492ed2e2ea9b9dab075f352cade089c6cb4239091c193e642f89aeee03c9aaa79d2f6a0f34d1f0e50931ab044b6bde36e2df5e92867a0429f5156a9b8f0bc53645f97ccdb33f7bc1f982f24fdb216ad0f4a6a3d8ffb090533d8f26111aff17281db1927184c21f802343effb2de092d6ab2b0f13f058cba5f86136a824aa749221291750f9e1883825106e2f0e50436085c09e29df5327b69164ab58a9a7597897d98be0fdcd9f718d8a8754c70c85bc464eb87597337819a5ebe1fcd2849a2003fa5c2b4acf3aee5e18f2fd6bcf07bbfa2a3bf6565169930457355764a1d160aa4607052c84584fcb35949ae4a3b0e0c7385de111a9676f129ee8096ccc7e41927986f74c1f65f0d69627aa33c3e1a7d774c0fbf8425457b1c085377a866370d2a03d64839a4468d86854a460e402cf094addfbd59556f8415e194612af642473453e8c089d8558139dc932d44756490a26eeb5180cc156c38ebe79e86e3c9a285fb490ae5c928574c27c5b5652cfc25166369ade875f9567dfc3bf47608c380e5692393eccfd0ccad5c5d9cc95436fcdf4e3b9f901d69ec854f2970ff2906d66497a6ffae94099184cbc3451fae375cc9f89ba1328e91ecee9c05aa1e289d8f31b6c28c85ce92ec0868b9ac572fcc3668309e144ffd560a8ed40fea47ea07c00785ad7644c1c9aa467382786190af38d45b8848a85094c3c65bbcf099b6858c43d050111af6addd73c3a635013f33128fac30e51f1baba7e0efb31a80f9352e2cde7e68d786d3d0e762d5b8ef023750d6634b27b6212c9ff64bd0c8081d1c099303b6fd26b08abcf15ba1a274f9edeec2191eb030464e882314bb6b822999f77dd19c950b5b7d8a5f8bb6c6a6224f7dc5168d0a9dcc0c21f23a07014f10a6ce1cb656b6ccf6c68c702e41f1b25977f176cf928b342f6e212256154d591cb89593ac2a6f964c3c011ca94cdb87ad385040a227a109b3c8e183e5dc7337922f1276f011e8c22a90c52bee4fe4b34c924f4023f6c718402e190072ea0353a151dfc8dd403d2dd37fa71170c4f5ef7ef363caea22a2a8bf2be0f5fcfe1deef9192cd0936b6522a0686c6b3ca82db8f57bea78cb29c3489c910b9b9390cf7ea34072b85260ddd9ce008d3610c56f0bfcb8d7d1ec44e37e71b718443cd91fd6050ddbb147b5146d3b1ee0f940fa1a041629908f7114d1949ca1b3aa71f16d6958121587318edfa78f54b7ea9db7f7a99ca711438d9020ba50d69993b2035e2cde307a819b5ec7afe45993a73c8116427b003a7cfb74af0b3c7adb6d04906be8f4a0ab445e8f1b6389b0a8fdb58459c3beac5a037ffdab3bacb975ed0348d3bf514fbe4b8aac0d6b320b1409489b429f34b74675df9df95dbb800ec267e3c5ed77cd78b964b7e396e90cdb755d0fb357899d312e037dd05a96bf04f63ae1c41ef55458fb70ead137b250afabb9421dcb2556e2256c349df3b38c570971e6c7555585aca03b57ae92db889a73543fe7ff4bdaa9a35666b0da2fd88f6145fa0d5a12bdc05c7f6288a4471cfe8cc6b53aaf853ee236398f5e6402ffe53cb53094d089a36d60df822fc8427a157651a7f3ac9d6ba2c1b717aefa523634a69eb738f0dfcad4f0c2f568a78e21befc686bf261642e07ddcdc315e8dc844fde770589335f85943d33f99a5f95f86b370fa70465d6e262c5630ec062b112d3bcb82006835db62a2c9f140806b9361800a3caeff60fce15d4d99449d97753fd4f114aea524603d3fdcc956af02447f13d0359951e646843484befeb12050a2f328aab69d0101f31dd5872141d9798dcae43166971574595fa2212f4840094d495882c7ab0fb38ccd33654f7c78479b84559559a13e8a5c5d0960270efc0f4880c5e589389502aa287e49494835ad7e9ff263ae98b4e7587ab7f220b48cf2811fb8ae4a334c8b20f75a19fb2fecd6e6a21e4e3e9894b741c398aa3cbcb594d15a806202697ec0f23f42295f07cfbdf6d456c0dc334a9b69cc034a574d95ea665fbd58742f86f3fdf4f93e1315006bc7d90d99109a05def140552048e370149a2dd287c115d77eb69945342b650b669fc7074afcaa22a6ffab8bcc0cf59dd52c9cb0402f6cd278950b132a0442d320bfa39d0288c6653807fcf717ba1a76b00b5f5", 0xea5}, {&(0x7f0000000040)}, {0x0}, {&(0x7f0000000240)}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xb8, 0x8100}, 0x51) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') 10:35:31 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:31 executing program 4: syslog(0x3, &(0x7f00000000c0)=""/145, 0x91) [ 115.881066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 115.932047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:31 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) poll(0x0, 0x0, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 115.986813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 116.015682] syz-executor.5 (8221) used greatest stack depth: 23520 bytes left [ 116.038527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:31 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4e1d8c47391f62b, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = gettid() wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:35:31 executing program 5: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800501080000000000e8ff1a0000000000"], 0x38}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="e3170d08ebb620f5e5a67f49030c1d6e2a2952cfc6768051ff63466eb52a0a71b54df4b4c26646ceb202b826a5cdd0315a59f4f33056a767e5ffbf82124b14ed18b8775296dab340660cbe414d51f5d562b9246a2799da8dc9799ae3480460aa658fceef36f8c8f57c2a4b1d9a472b96c87e77e7e28229d49e3023c73bc4d21d6880375a195668d8833cbb7a000a50aa2495a84154e8d4e7d68d372aa5b91c3a5001ea7a890c7ccf21904273dc", 0xad}, {&(0x7f0000000540)="35fa5038a30feda4b780f04324c79bfa5531d5f98d0c9d5ab33c19423714ddd0db28b8e1401d0a13a986be7a787d2658141e0923b401b0e3f9725ec026bb13be6093c6af604fe7584fc8f875de0351247d59f3e777cb9c354eb032e6de585496a0b63af2e7d5bd2683f116ef2494824751d28db4497b8427fd003adb5ca3e8a05c185a96febb2ca5f2bd94732b64e869d26865f289183e7cfdcad594bcae5e4af9f4a750e374d5436c4c50cb686cfcc269", 0xb1}, {&(0x7f0000000600)="baded41d68f4beee912da5948232a8fce5392e9cadd354316efc51db359743f46e759048a3557bb587d1c35650ff14999cb2341c8cefb67060f7d01088b9c0490cfd6ac551d9dc2572d01c13d49f42e0df9aa171b18ac29eb62c4e85c34cae1afd09f38bc3c172412995cb398c34a8ce6627bfd96cc59e0022c297000bbc5ed0afc816b72f5edb2598536999af9800157a127097b61d8df30889efc0bde8f9fd7e71a94c92f806c2a8a0aebc7643dfa1b1d7dd64f53db1bcd74611567a0b58ecd768ab6c60f6ed1dbce74114bbcc66f5cd30b87c6b095af5b1dd7ce2e1fa5a9e898dd51c3ad3f024b1de3c82d85aa37b68b843a0c66b53e5abc845c81a558d70596d3a92954e912fdca15e3d449d082555c4508a6b5da88055d7fb57973a594dcab66b89f6a1c68488166436dbf519563f8363a9001ba712903a122a630e4062eb918896d6b159de0a3b849a89229d094d6ca8cf551fc9131d3ac6983e1fbcdc270b316af02872a521e000edb6e713eadecf265c0bfb1c8c97926d4e7547aea9d8b7d2e36e1506f3e9f6aa6d8e42e70389cc0367b919d8653214238b2af10cdd0cb89fa74feb18de2cab98dc657569ea40a2384547e829dbbb36ac4c172a7ff9e3e8ebbb35d166699e17641c6a249216664fe5d2c47515f74070e9f2f7b43fc5b6f4eccc3acb9d20a5122c643b31c2521468912740b72ce30b29a9d8b7260bd5624710973666228ed7929e02ef9e46a45f7e01bcdae7211ee3261ce365429d4300b167392ac7760316549228fd89f8eec0f51a53f2c8092c77122fa3b3d8c0efeafc31c2f4fa0f4f6273aee86ed05a912d53fd84583f187beb481cdb34f84d57e8218a10c4130e5a40c2cf48cbe61ba21556a7de3d445ae1a272bb3684fadb82606f17cab287b0a35e5ae8bd4e8ae04a5c0cd35fd2258567eab90633274f8bf301f3915441953f4b364e28f72a6cd2ec78ae2a50321289ce0a7b315b29148f66f3342efc06ba295370876f3880bff9e620a3c15781d4d1882c35186fd9c9f441df7d071430a09bad4aaa0a998bf8cab9d7268ba2eac8bea5a995d2ea4d352f41c4beb4241f4679d584bae6201b97c8bdac40ac06d4e823f9d4e9e9180e478a1d0c0bea62b3c805dd06253ad7afcc386b73b92ed34285bd27e0933774225728817c96115527e3ecbb0ab49407fe565428a72e9cf82d47dfba17a83bc93dfb40b4fe67e693d3ea6ef41c4a8561783d1da21b38abf56e6c9464313c1a66832534e65981df9d7f03c9e2f707a8962b9e501b05c31918e55a9940de71854ccb8eeccbdbe4a3a9102c0390a26e539055c458d860a9c3e7740aa85c85fce76617e748faf7a9181a79a4b8abae0b68e7423cfe6e361a9039f72346c1e5ddd6e57f2f69d19df386306c87c7ba7ed6a3a6b2c0cd7e0de2e5c02e0906cec26d36348a97d6d67276cedb8d02a7eb504171385fb71f6fe4fd03fb0c4922350b3006fd4b9b90aca697fbe2d73b51c2113805543ca15ef16df2deafd8c9bf464ef017328cef91ee5f5f86699edfa5623a0df872a5e5aa3cea0dbe510c54c7f8e5b48c4c2e0a2cb770b8c5d35f50d5b74cb6ab2b6884a0a0320024c17bf408521b392deba316801e548371d6bce46faab8c46517f07b13f5db74d5d265892f40f426ab5b6feb8e3a1737850d12f4aafcb38d59f31c261f1a1fd969fbe928a7eed8bf4a8888a31b41faeaba87fa8365e91f5544b34d338a5e509e88565fd3855a1d6a41ede21ebf5ede4ee443c1a8c7a51cce9b24706079c6de70525855f2efb2748509cbf53db3ce729f3727566d543c1deb6561a15d834e859cc700ed17d1b266829d9a4cee1d13a412f909b5369c93bd7b6987bc4481b14f68ef7cb6a8c37df729a8de1d31e23d6f74060e5074770af05989a22a57a96914eb0270325d844ef70df745a8d4276efa9e32de9886294bb2cbd4a8e3f6c7d9f81cbe9abb824aaaa036ceb973f3a2adac1d62d88980d20f775511ddb7db82f4d88256b45b790c503eef38886f18fd8f8bedc9fcb552443af4892da9b2c4143669b42fb355f1afc2a4ef5796ee5cda1e81056c3ce5581dc4385e20c3c5a6453779a5df29f48fe797263abbc8d88119e4df2f3c075a28b67d62c6006c8c3239c522f766c99d5ae8a516a11a66b35c2c55ab811a628558839121c8155f8f4e1614783687ab31ffc9da3805527c48e9577af89eb640a5a5c280bdcf6ae0d74a5d542d354bf12dfcf781719461e9b626161fa4d5995c047d6342539bcf5a9feaaff01f5535341757423978268e133a012e1be0e2c68f73da48d590694556fcc7440b6bfd9a3e27bbbc357cb9c81f4474a36e71f3fe95d50d445be3a68a0b5ad1e40f9f8acd3ba148c621ff8f879dcc48cae1545eecf49300db465d3762de6e1955e79d4a3fd6517c4a2aee81d55cb3de7b84ee2e878e032ba9fc784f1bbf1b8ffd0c1ea6c6e830eeaa38fe6549c4d946c49abaeb7b9c0d64399f5c8b52ac43eb76f558b402a2908969aba40d2270581b6d50fca80578be47569c337094378dd3774c2e147d038b2d475c506b509e02ab8f10fe33be812e97e8e92f7db89fb0d348a71980f416142b00e0eaffbd4cfe97a83ba212780c99f4a113500cb8d14930ecf48ff62eef4ff42fd7c75d66c59853b92290567c8ba16c936025dd872f71be4fb3b7a7e3b3a7448caf572e0492451adbe81d65074f75c44e7ab1e5408564c625f2d66070b53e998a3c848b85a73d3d0e5484a5981db01852b77a8831b2f475b1decc56ce1e51184fd354547c0ab295874f85cf28d75d7bc8fcf5c32ab9527bb773a1acc943114dd5493247098eb2bd3ca92a807e506803fe228e0f4301a05b3b9c1d109fd7161ab4788f9413c1c4407b02e222b1b7f4d5c45d34d1b7d4346c51d6042c5b5a6a6d09fb8c8a06839468f1f8519b51625ba9f27fba712e164448e209b6de5cb210162e0f23eb459121c9b727d755874e3ecaa863a6eb6c497e375cca3208db16678299b8b46a736c2e76859776aa59b447d38550a0ddbcf614ae6731581702ad8a6b46cc65775ad018c83948516ee8885969c44a7ec10edcdca26f081e6957344c6d46bf0e12cff7ab7ae5cac870bd7532a2dbded854e52492ed2e2ea9b9dab075f352cade089c6cb4239091c193e642f89aeee03c9aaa79d2f6a0f34d1f0e50931ab044b6bde36e2df5e92867a0429f5156a9b8f0bc53645f97ccdb33f7bc1f982f24fdb216ad0f4a6a3d8ffb090533d8f26111aff17281db1927184c21f802343effb2de092d6ab2b0f13f058cba5f86136a824aa749221291750f9e1883825106e2f0e50436085c09e29df5327b69164ab58a9a7597897d98be0fdcd9f718d8a8754c70c85bc464eb87597337819a5ebe1fcd2849a2003fa5c2b4acf3aee5e18f2fd6bcf07bbfa2a3bf6565169930457355764a1d160aa4607052c84584fcb35949ae4a3b0e0c7385de111a9676f129ee8096ccc7e41927986f74c1f65f0d69627aa33c3e1a7d774c0fbf8425457b1c085377a866370d2a03d64839a4468d86854a460e402cf094addfbd59556f8415e194612af642473453e8c089d8558139dc932d44756490a26eeb5180cc156c38ebe79e86e3c9a285fb490ae5c928574c27c5b5652cfc25166369ade875f9567dfc3bf47608c380e5692393eccfd0ccad5c5d9cc95436fcdf4e3b9f901d69ec854f2970ff2906d66497a6ffae94099184cbc3451fae375cc9f89ba1328e91ecee9c05aa1e289d8f31b6c28c85ce92ec0868b9ac572fcc3668309e144ffd560a8ed40fea47ea07c00785ad7644c1c9aa467382786190af38d45b8848a85094c3c65bbcf099b6858c43d050111af6addd73c3a635013f33128fac30e51f1baba7e0efb31a80f9352e2cde7e68d786d3d0e762d5b8ef023750d6634b27b6212c9ff64bd0c8081d1c099303b6fd26b08abcf15ba1a274f9edeec2191eb030464e882314bb6b822999f77dd19c950b5b7d8a5f8bb6c6a6224f7dc5168d0a9dcc0c21f23a07014f10a6ce1cb656b6ccf6c68c702e41f1b25977f176cf928b342f6e212256154d591cb89593ac2a6f964c3c011ca94cdb87ad385040a227a109b3c8e183e5dc7337922f1276f011e8c22a90c52bee4fe4b34c924f4023f6c718402e190072ea0353a151dfc8dd403d2dd37fa71170c4f5ef7ef363caea22a2a8bf2be0f5fcfe1deef9192cd0936b6522a0686c6b3ca82db8f57bea78cb29c3489c910b9b9390cf7ea34072b85260ddd9ce008d3610c56f0bfcb8d7d1ec44e37e71b718443cd91fd6050ddbb147b5146d3b1ee0f940fa1a041629908f7114d1949ca1b3aa71f16d6958121587318edfa78f54b7ea9db7f7a99ca711438d9020ba50d69993b2035e2cde307a819b5ec7afe45993a73c8116427b003a7cfb74af0b3c7adb6d04906be8f4a0ab445e8f1b6389b0a8fdb58459c3beac5a037ffdab3bacb975ed0348d3bf514fbe4b8aac0d6b320b1409489b429f34b74675df9df95dbb800ec267e3c5ed77cd78b964b7e396e90cdb755d0fb357899d312e037dd05a96bf04f63ae1c41ef55458fb70ead137b250afabb9421dcb2556e2256c349df3b38c570971e6c7555585aca03b57ae92db889a73543fe7ff4bdaa9a35666b0da2fd88f6145fa0d5a12bdc05c7f6288a4471cfe8cc6b53aaf853ee236398f5e6402ffe53cb53094d089a36d60df822fc8427a157651a7f3ac9d6ba2c1b717aefa523634a69eb738f0dfcad4f0c2f568a78e21befc686bf261642e07ddcdc315e8dc844fde770589335f85943d33f99a5f95f86b370fa70465d6e262c5630ec062b112d3bcb82006835db62a2c9f140806b9361800a3caeff60fce15d4d99449d97753fd4f114aea524603d3fdcc956af02447f13d0359951e646843484befeb12050a2f328aab69d0101f31dd5872141d9798dcae43166971574595fa2212f4840094d495882c7ab0fb38ccd33654f7c78479b84559559a13e8a5c5d0960270efc0f4880c5e589389502aa287e49494835ad7e9ff263ae98b4e7587ab7f220b48cf2811fb8ae4a334c8b20f75a19fb2fecd6e6a21e4e3e9894b741c398aa3cbcb594d15a806202697ec0f23f42295f07cfbdf6d456c0dc334a9b69cc034a574d95ea665fbd58742f86f3fdf4f93e1315006bc7d90d99109a05def140552048e370149a2dd287c115d77eb69945342b650b669fc7074afcaa22a6ffab8bcc0cf59dd52c9cb0402f6cd278950b132a0442d320bfa39d0288c6653807fcf717ba1a76b00b5f5", 0xea5}, {&(0x7f0000000040)}, {0x0}, {&(0x7f0000000240)}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xb8, 0x8100}, 0x51) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') [ 116.318168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 116.370584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:31 executing program 4: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800501080000000000e8ff1a0000000000"], 0x38}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="e3170d08ebb620f5e5a67f49030c1d6e2a2952cfc6768051ff63466eb52a0a71b54df4b4c26646ceb202b826a5cdd0315a59f4f33056a767e5ffbf82124b14ed18b8775296dab340660cbe414d51f5d562b9246a2799da8dc9799ae3480460aa658fceef36f8c8f57c2a4b1d9a472b96c87e77e7e28229d49e3023c73bc4d21d6880375a195668d8833cbb7a000a50aa2495a84154e8d4e7d68d372aa5b91c3a5001ea7a890c7ccf21904273dc", 0xad}, {&(0x7f0000000540)="35fa5038a30feda4b780f04324c79bfa5531d5f98d0c9d5ab33c19423714ddd0db28b8e1401d0a13a986be7a787d2658141e0923b401b0e3f9725ec026bb13be6093c6af604fe7584fc8f875de0351247d59f3e777cb9c354eb032e6de585496a0b63af2e7d5bd2683f116ef2494824751d28db4497b8427fd003adb5ca3e8a05c185a96febb2ca5f2bd94732b64e869d26865f289183e7cfdcad594bcae5e4af9f4a750e374d5436c4c50cb686cfcc269", 0xb1}, {&(0x7f0000000600)="baded41d68f4beee912da5948232a8fce5392e9cadd354316efc51db359743f46e759048a3557bb587d1c35650ff14999cb2341c8cefb67060f7d01088b9c0490cfd6ac551d9dc2572d01c13d49f42e0df9aa171b18ac29eb62c4e85c34cae1afd09f38bc3c172412995cb398c34a8ce6627bfd96cc59e0022c297000bbc5ed0afc816b72f5edb2598536999af9800157a127097b61d8df30889efc0bde8f9fd7e71a94c92f806c2a8a0aebc7643dfa1b1d7dd64f53db1bcd74611567a0b58ecd768ab6c60f6ed1dbce74114bbcc66f5cd30b87c6b095af5b1dd7ce2e1fa5a9e898dd51c3ad3f024b1de3c82d85aa37b68b843a0c66b53e5abc845c81a558d70596d3a92954e912fdca15e3d449d082555c4508a6b5da88055d7fb57973a594dcab66b89f6a1c68488166436dbf519563f8363a9001ba712903a122a630e4062eb918896d6b159de0a3b849a89229d094d6ca8cf551fc9131d3ac6983e1fbcdc270b316af02872a521e000edb6e713eadecf265c0bfb1c8c97926d4e7547aea9d8b7d2e36e1506f3e9f6aa6d8e42e70389cc0367b919d8653214238b2af10cdd0cb89fa74feb18de2cab98dc657569ea40a2384547e829dbbb36ac4c172a7ff9e3e8ebbb35d166699e17641c6a249216664fe5d2c47515f74070e9f2f7b43fc5b6f4eccc3acb9d20a5122c643b31c2521468912740b72ce30b29a9d8b7260bd5624710973666228ed7929e02ef9e46a45f7e01bcdae7211ee3261ce365429d4300b167392ac7760316549228fd89f8eec0f51a53f2c8092c77122fa3b3d8c0efeafc31c2f4fa0f4f6273aee86ed05a912d53fd84583f187beb481cdb34f84d57e8218a10c4130e5a40c2cf48cbe61ba21556a7de3d445ae1a272bb3684fadb82606f17cab287b0a35e5ae8bd4e8ae04a5c0cd35fd2258567eab90633274f8bf301f3915441953f4b364e28f72a6cd2ec78ae2a50321289ce0a7b315b29148f66f3342efc06ba295370876f3880bff9e620a3c15781d4d1882c35186fd9c9f441df7d071430a09bad4aaa0a998bf8cab9d7268ba2eac8bea5a995d2ea4d352f41c4beb4241f4679d584bae6201b97c8bdac40ac06d4e823f9d4e9e9180e478a1d0c0bea62b3c805dd06253ad7afcc386b73b92ed34285bd27e0933774225728817c96115527e3ecbb0ab49407fe565428a72e9cf82d47dfba17a83bc93dfb40b4fe67e693d3ea6ef41c4a8561783d1da21b38abf56e6c9464313c1a66832534e65981df9d7f03c9e2f707a8962b9e501b05c31918e55a9940de71854ccb8eeccbdbe4a3a9102c0390a26e539055c458d860a9c3e7740aa85c85fce76617e748faf7a9181a79a4b8abae0b68e7423cfe6e361a9039f72346c1e5ddd6e57f2f69d19df386306c87c7ba7ed6a3a6b2c0cd7e0de2e5c02e0906cec26d36348a97d6d67276cedb8d02a7eb504171385fb71f6fe4fd03fb0c4922350b3006fd4b9b90aca697fbe2d73b51c2113805543ca15ef16df2deafd8c9bf464ef017328cef91ee5f5f86699edfa5623a0df872a5e5aa3cea0dbe510c54c7f8e5b48c4c2e0a2cb770b8c5d35f50d5b74cb6ab2b6884a0a0320024c17bf408521b392deba316801e548371d6bce46faab8c46517f07b13f5db74d5d265892f40f426ab5b6feb8e3a1737850d12f4aafcb38d59f31c261f1a1fd969fbe928a7eed8bf4a8888a31b41faeaba87fa8365e91f5544b34d338a5e509e88565fd3855a1d6a41ede21ebf5ede4ee443c1a8c7a51cce9b24706079c6de70525855f2efb2748509cbf53db3ce729f3727566d543c1deb6561a15d834e859cc700ed17d1b266829d9a4cee1d13a412f909b5369c93bd7b6987bc4481b14f68ef7cb6a8c37df729a8de1d31e23d6f74060e5074770af05989a22a57a96914eb0270325d844ef70df745a8d4276efa9e32de9886294bb2cbd4a8e3f6c7d9f81cbe9abb824aaaa036ceb973f3a2adac1d62d88980d20f775511ddb7db82f4d88256b45b790c503eef38886f18fd8f8bedc9fcb552443af4892da9b2c4143669b42fb355f1afc2a4ef5796ee5cda1e81056c3ce5581dc4385e20c3c5a6453779a5df29f48fe797263abbc8d88119e4df2f3c075a28b67d62c6006c8c3239c522f766c99d5ae8a516a11a66b35c2c55ab811a628558839121c8155f8f4e1614783687ab31ffc9da3805527c48e9577af89eb640a5a5c280bdcf6ae0d74a5d542d354bf12dfcf781719461e9b626161fa4d5995c047d6342539bcf5a9feaaff01f5535341757423978268e133a012e1be0e2c68f73da48d590694556fcc7440b6bfd9a3e27bbbc357cb9c81f4474a36e71f3fe95d50d445be3a68a0b5ad1e40f9f8acd3ba148c621ff8f879dcc48cae1545eecf49300db465d3762de6e1955e79d4a3fd6517c4a2aee81d55cb3de7b84ee2e878e032ba9fc784f1bbf1b8ffd0c1ea6c6e830eeaa38fe6549c4d946c49abaeb7b9c0d64399f5c8b52ac43eb76f558b402a2908969aba40d2270581b6d50fca80578be47569c337094378dd3774c2e147d038b2d475c506b509e02ab8f10fe33be812e97e8e92f7db89fb0d348a71980f416142b00e0eaffbd4cfe97a83ba212780c99f4a113500cb8d14930ecf48ff62eef4ff42fd7c75d66c59853b92290567c8ba16c936025dd872f71be4fb3b7a7e3b3a7448caf572e0492451adbe81d65074f75c44e7ab1e5408564c625f2d66070b53e998a3c848b85a73d3d0e5484a5981db01852b77a8831b2f475b1decc56ce1e51184fd354547c0ab295874f85cf28d75d7bc8fcf5c32ab9527bb773a1acc943114dd5493247098eb2bd3ca92a807e506803fe228e0f4301a05b3b9c1d109fd7161ab4788f9413c1c4407b02e222b1b7f4d5c45d34d1b7d4346c51d6042c5b5a6a6d09fb8c8a06839468f1f8519b51625ba9f27fba712e164448e209b6de5cb210162e0f23eb459121c9b727d755874e3ecaa863a6eb6c497e375cca3208db16678299b8b46a736c2e76859776aa59b447d38550a0ddbcf614ae6731581702ad8a6b46cc65775ad018c83948516ee8885969c44a7ec10edcdca26f081e6957344c6d46bf0e12cff7ab7ae5cac870bd7532a2dbded854e52492ed2e2ea9b9dab075f352cade089c6cb4239091c193e642f89aeee03c9aaa79d2f6a0f34d1f0e50931ab044b6bde36e2df5e92867a0429f5156a9b8f0bc53645f97ccdb33f7bc1f982f24fdb216ad0f4a6a3d8ffb090533d8f26111aff17281db1927184c21f802343effb2de092d6ab2b0f13f058cba5f86136a824aa749221291750f9e1883825106e2f0e50436085c09e29df5327b69164ab58a9a7597897d98be0fdcd9f718d8a8754c70c85bc464eb87597337819a5ebe1fcd2849a2003fa5c2b4acf3aee5e18f2fd6bcf07bbfa2a3bf6565169930457355764a1d160aa4607052c84584fcb35949ae4a3b0e0c7385de111a9676f129ee8096ccc7e41927986f74c1f65f0d69627aa33c3e1a7d774c0fbf8425457b1c085377a866370d2a03d64839a4468d86854a460e402cf094addfbd59556f8415e194612af642473453e8c089d8558139dc932d44756490a26eeb5180cc156c38ebe79e86e3c9a285fb490ae5c928574c27c5b5652cfc25166369ade875f9567dfc3bf47608c380e5692393eccfd0ccad5c5d9cc95436fcdf4e3b9f901d69ec854f2970ff2906d66497a6ffae94099184cbc3451fae375cc9f89ba1328e91ecee9c05aa1e289d8f31b6c28c85ce92ec0868b9ac572fcc3668309e144ffd560a8ed40fea47ea07c00785ad7644c1c9aa467382786190af38d45b8848a85094c3c65bbcf099b6858c43d050111af6addd73c3a635013f33128fac30e51f1baba7e0efb31a80f9352e2cde7e68d786d3d0e762d5b8ef023750d6634b27b6212c9ff64bd0c8081d1c099303b6fd26b08abcf15ba1a274f9edeec2191eb030464e882314bb6b822999f77dd19c950b5b7d8a5f8bb6c6a6224f7dc5168d0a9dcc0c21f23a07014f10a6ce1cb656b6ccf6c68c702e41f1b25977f176cf928b342f6e212256154d591cb89593ac2a6f964c3c011ca94cdb87ad385040a227a109b3c8e183e5dc7337922f1276f011e8c22a90c52bee4fe4b34c924f4023f6c718402e190072ea0353a151dfc8dd403d2dd37fa71170c4f5ef7ef363caea22a2a8bf2be0f5fcfe1deef9192cd0936b6522a0686c6b3ca82db8f57bea78cb29c3489c910b9b9390cf7ea34072b85260ddd9ce008d3610c56f0bfcb8d7d1ec44e37e71b718443cd91fd6050ddbb147b5146d3b1ee0f940fa1a041629908f7114d1949ca1b3aa71f16d6958121587318edfa78f54b7ea9db7f7a99ca711438d9020ba50d69993b2035e2cde307a819b5ec7afe45993a73c8116427b003a7cfb74af0b3c7adb6d04906be8f4a0ab445e8f1b6389b0a8fdb58459c3beac5a037ffdab3bacb975ed0348d3bf514fbe4b8aac0d6b320b1409489b429f34b74675df9df95dbb800ec267e3c5ed77cd78b964b7e396e90cdb755d0fb357899d312e037dd05a96bf04f63ae1c41ef55458fb70ead137b250afabb9421dcb2556e2256c349df3b38c570971e6c7555585aca03b57ae92db889a73543fe7ff4bdaa9a35666b0da2fd88f6145fa0d5a12bdc05c7f6288a4471cfe8cc6b53aaf853ee236398f5e6402ffe53cb53094d089a36d60df822fc8427a157651a7f3ac9d6ba2c1b717aefa523634a69eb738f0dfcad4f0c2f568a78e21befc686bf261642e07ddcdc315e8dc844fde770589335f85943d33f99a5f95f86b370fa70465d6e262c5630ec062b112d3bcb82006835db62a2c9f140806b9361800a3caeff60fce15d4d99449d97753fd4f114aea524603d3fdcc956af02447f13d0359951e646843484befeb12050a2f328aab69d0101f31dd5872141d9798dcae43166971574595fa2212f4840094d495882c7ab0fb38ccd33654f7c78479b84559559a13e8a5c5d0960270efc0f4880c5e589389502aa287e49494835ad7e9ff263ae98b4e7587ab7f220b48cf2811fb8ae4a334c8b20f75a19fb2fecd6e6a21e4e3e9894b741c398aa3cbcb594d15a806202697ec0f23f42295f07cfbdf6d456c0dc334a9b69cc034a574d95ea665fbd58742f86f3fdf4f93e1315006bc7d90d99109a05def140552048e370149a2dd287c115d77eb69945342b650b669fc7074afcaa22a6ffab8bcc0cf59dd52c9cb0402f6cd278950b132a0442d320bfa39d0288c6653807fcf717ba1a76b00b5f5", 0xea5}, {&(0x7f0000000040)}, {0x0}, {&(0x7f0000000240)}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xb8, 0x8100}, 0x51) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') [ 116.434347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 116.541463] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:32 executing program 5: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800501080000000000e8ff1a0000000000"], 0x38}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="e3170d08ebb620f5e5a67f49030c1d6e2a2952cfc6768051ff63466eb52a0a71b54df4b4c26646ceb202b826a5cdd0315a59f4f33056a767e5ffbf82124b14ed18b8775296dab340660cbe414d51f5d562b9246a2799da8dc9799ae3480460aa658fceef36f8c8f57c2a4b1d9a472b96c87e77e7e28229d49e3023c73bc4d21d6880375a195668d8833cbb7a000a50aa2495a84154e8d4e7d68d372aa5b91c3a5001ea7a890c7ccf21904273dc", 0xad}, {&(0x7f0000000540)="35fa5038a30feda4b780f04324c79bfa5531d5f98d0c9d5ab33c19423714ddd0db28b8e1401d0a13a986be7a787d2658141e0923b401b0e3f9725ec026bb13be6093c6af604fe7584fc8f875de0351247d59f3e777cb9c354eb032e6de585496a0b63af2e7d5bd2683f116ef2494824751d28db4497b8427fd003adb5ca3e8a05c185a96febb2ca5f2bd94732b64e869d26865f289183e7cfdcad594bcae5e4af9f4a750e374d5436c4c50cb686cfcc269", 0xb1}, {&(0x7f0000000600)="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", 0xea5}, {&(0x7f0000000040)}, {0x0}, {&(0x7f0000000240)}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xb8, 0x8100}, 0x51) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') 10:35:32 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r4, @ANYBLOB="0a0f25000a0002"], 0x42e}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 10:35:32 executing program 4: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800501080000000000e8ff1a0000000000"], 0x38}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="e3170d08ebb620f5e5a67f49030c1d6e2a2952cfc6768051ff63466eb52a0a71b54df4b4c26646ceb202b826a5cdd0315a59f4f33056a767e5ffbf82124b14ed18b8775296dab340660cbe414d51f5d562b9246a2799da8dc9799ae3480460aa658fceef36f8c8f57c2a4b1d9a472b96c87e77e7e28229d49e3023c73bc4d21d6880375a195668d8833cbb7a000a50aa2495a84154e8d4e7d68d372aa5b91c3a5001ea7a890c7ccf21904273dc", 0xad}, {&(0x7f0000000540)="35fa5038a30feda4b780f04324c79bfa5531d5f98d0c9d5ab33c19423714ddd0db28b8e1401d0a13a986be7a787d2658141e0923b401b0e3f9725ec026bb13be6093c6af604fe7584fc8f875de0351247d59f3e777cb9c354eb032e6de585496a0b63af2e7d5bd2683f116ef2494824751d28db4497b8427fd003adb5ca3e8a05c185a96febb2ca5f2bd94732b64e869d26865f289183e7cfdcad594bcae5e4af9f4a750e374d5436c4c50cb686cfcc269", 0xb1}, {&(0x7f0000000600)="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", 0xea5}, {&(0x7f0000000040)}, {0x0}, {&(0x7f0000000240)}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xb8, 0x8100}, 0x51) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') [ 116.713776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.735498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:35:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013ac4c18d72d683b9070200000f32ed", 0x46}], 0x1, 0x0, 0x0, 0x0) socket(0xa, 0x40000000002, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:35:32 executing program 5: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800501080000000000e8ff1a0000000000"], 0x38}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="e3170d08ebb620f5e5a67f49030c1d6e2a2952cfc6768051ff63466eb52a0a71b54df4b4c26646ceb202b826a5cdd0315a59f4f33056a767e5ffbf82124b14ed18b8775296dab340660cbe414d51f5d562b9246a2799da8dc9799ae3480460aa658fceef36f8c8f57c2a4b1d9a472b96c87e77e7e28229d49e3023c73bc4d21d6880375a195668d8833cbb7a000a50aa2495a84154e8d4e7d68d372aa5b91c3a5001ea7a890c7ccf21904273dc", 0xad}, {&(0x7f0000000540)="35fa5038a30feda4b780f04324c79bfa5531d5f98d0c9d5ab33c19423714ddd0db28b8e1401d0a13a986be7a787d2658141e0923b401b0e3f9725ec026bb13be6093c6af604fe7584fc8f875de0351247d59f3e777cb9c354eb032e6de585496a0b63af2e7d5bd2683f116ef2494824751d28db4497b8427fd003adb5ca3e8a05c185a96febb2ca5f2bd94732b64e869d26865f289183e7cfdcad594bcae5e4af9f4a750e374d5436c4c50cb686cfcc269", 0xb1}, {&(0x7f0000000600)="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", 0xea5}, {&(0x7f0000000040)}, {0x0}, {&(0x7f0000000240)}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xb8, 0x8100}, 0x51) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') [ 116.975609] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:35:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:35:32 executing program 4: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800501080000000000e8ff1a0000000000"], 0x38}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="e3170d08ebb620f5e5a67f49030c1d6e2a2952cfc6768051ff63466eb52a0a71b54df4b4c26646ceb202b826a5cdd0315a59f4f33056a767e5ffbf82124b14ed18b8775296dab340660cbe414d51f5d562b9246a2799da8dc9799ae3480460aa658fceef36f8c8f57c2a4b1d9a472b96c87e77e7e28229d49e3023c73bc4d21d6880375a195668d8833cbb7a000a50aa2495a84154e8d4e7d68d372aa5b91c3a5001ea7a890c7ccf21904273dc", 0xad}, {&(0x7f0000000540)="35fa5038a30feda4b780f04324c79bfa5531d5f98d0c9d5ab33c19423714ddd0db28b8e1401d0a13a986be7a787d2658141e0923b401b0e3f9725ec026bb13be6093c6af604fe7584fc8f875de0351247d59f3e777cb9c354eb032e6de585496a0b63af2e7d5bd2683f116ef2494824751d28db4497b8427fd003adb5ca3e8a05c185a96febb2ca5f2bd94732b64e869d26865f289183e7cfdcad594bcae5e4af9f4a750e374d5436c4c50cb686cfcc269", 0xb1}, {&(0x7f0000000600)="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", 0xea5}, {&(0x7f0000000040)}, {0x0}, {&(0x7f0000000240)}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xb8, 0x8100}, 0x51) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') [ 117.170898] bridge: RTM_NEWNEIGH with invalid ether address 10:35:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfb1, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68f9566732e666134000204015b665b0170fff0", 0x16}], 0x0, 0x0) 10:35:32 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 10:35:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0x8010aebb, 0x0) 10:35:32 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r4, @ANYBLOB="0a0f25000a0002"], 0x42e}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) [ 117.486134] FAT-fs (loop3): bogus number of directory entries (347) [ 117.540727] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="ee"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 117.592463] bridge: RTM_NEWNEIGH with invalid ether address 10:35:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0x8010aebb, 0x0) 10:35:33 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 10:35:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r4, @ANYBLOB="0a0f25000a0002"], 0x42e}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 10:35:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfb1, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68f9566732e666134000204015b665b0170fff0", 0x16}], 0x0, 0x0) 10:35:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r4, @ANYBLOB="0a0f25000a0002"], 0x42e}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) [ 117.797629] bridge: RTM_NEWNEIGH with invalid ether address [ 117.865326] FAT-fs (loop3): bogus number of directory entries (347) [ 117.891575] FAT-fs (loop3): Can't find a valid FAT filesystem [ 117.914622] bridge: RTM_NEWNEIGH with invalid ether address 10:35:33 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 10:35:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:35:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0x8010aebb, 0x0) 10:35:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="ee"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:35:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfb1, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68f9566732e666134000204015b665b0170fff0", 0x16}], 0x0, 0x0) 10:35:33 executing program 0: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) [ 118.097327] FAT-fs (loop3): bogus number of directory entries (347) 10:35:33 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 10:35:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0x8010aebb, 0x0) 10:35:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="ee"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 118.150587] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:33 executing program 0: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {r1, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 10:35:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfb1, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68f9566732e666134000204015b665b0170fff0", 0x16}], 0x0, 0x0) 10:35:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:35:34 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) getdents64(r0, 0x0, 0x18) 10:35:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="ee"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:35:34 executing program 0: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {r1, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 118.509074] FAT-fs (loop3): bogus number of directory entries (347) [ 118.526917] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:34 executing program 0: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:34 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) getdents64(r0, 0x0, 0x18) 10:35:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {r1, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 10:35:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) dup2(r0, r1) read(r1, 0x0, 0x0) 10:35:34 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) getdents64(r0, 0x0, 0x18) 10:35:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:35:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:35:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {r1, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 10:35:34 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) getdents64(r0, 0x0, 0x18) 10:35:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) dup2(r0, r1) read(r1, 0x0, 0x0) 10:35:34 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) listen(r1, 0x0) connect$netlink(r1, 0x0, 0x0) 10:35:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) dup2(r0, r1) read(r1, 0x0, 0x0) 10:35:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 10:35:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:35:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:34 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) listen(r1, 0x0) connect$netlink(r1, 0x0, 0x0) 10:35:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) 10:35:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) dup2(r0, r1) read(r1, 0x0, 0x0) 10:35:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:35:34 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) listen(r1, 0x0) connect$netlink(r1, 0x0, 0x0) 10:35:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:35 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) listen(r1, 0x0) connect$netlink(r1, 0x0, 0x0) 10:35:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 10:35:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 10:35:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 10:35:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 10:35:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) 10:35:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 10:35:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 10:35:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) 10:35:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000000)) 10:35:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:37 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) listen(r1, 0x0) connect$netlink(r1, 0x0, 0x0) 10:35:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:37 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 10:35:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:37 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00003b8000/0x3000)=nil, 0x3000}, 0x7fffdfc47000}) [ 122.574463] audit: type=1804 audit(1589798138.016:22): pid=8625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/33/file0" dev="sda1" ino=15884 res=1 [ 122.677428] audit: type=1804 audit(1589798138.096:23): pid=8632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/33/file0" dev="sda1" ino=15884 res=1 10:35:38 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00003b8000/0x3000)=nil, 0x3000}, 0x7fffdfc47000}) 10:35:38 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 10:35:38 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) listen(r1, 0x0) connect$netlink(r1, 0x0, 0x0) 10:35:38 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) listen(r1, 0x0) connect$netlink(r1, 0x0, 0x0) 10:35:38 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) [ 123.047917] audit: type=1804 audit(1589798138.496:24): pid=8651 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/34/file0" dev="sda1" ino=15888 res=1 10:35:38 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00003b8000/0x3000)=nil, 0x3000}, 0x7fffdfc47000}) 10:35:38 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 10:35:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, &(0x7f00000001c0)) [ 123.199778] audit: type=1804 audit(1589798138.636:25): pid=8656 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir572566724/syzkaller.QY0TPd/29/file0" dev="sda1" ino=15861 res=1 10:35:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:35:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:38 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00003b8000/0x3000)=nil, 0x3000}, 0x7fffdfc47000}) 10:35:38 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 10:35:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, &(0x7f00000001c0)) [ 123.308942] audit: type=1804 audit(1589798138.746:26): pid=8663 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/35/file0" dev="sda1" ino=15856 res=1 10:35:38 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 10:35:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) syz_open_dev$mouse(&(0x7f00000009c0)='/dev/input/mouse#\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x4000676, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000000c0)={r0, 0x0}) [ 123.406695] audit: type=1804 audit(1589798138.856:27): pid=8670 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir572566724/syzkaller.QY0TPd/30/file0" dev="sda1" ino=15859 res=1 [ 123.434831] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, &(0x7f00000001c0)) 10:35:38 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) [ 123.574950] audit: type=1804 audit(1589798138.976:28): pid=8680 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/36/file0" dev="sda1" ino=15860 res=1 10:35:39 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) [ 123.650337] audit: type=1804 audit(1589798139.086:29): pid=8690 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir572566724/syzkaller.QY0TPd/31/file0" dev="sda1" ino=15895 res=1 10:35:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, &(0x7f00000001c0)) 10:35:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 10:35:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 10:35:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) syz_open_dev$mouse(&(0x7f00000009c0)='/dev/input/mouse#\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x4000676, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000000c0)={r0, 0x0}) 10:35:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') [ 124.326397] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 124.360313] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 124.449348] mmap: syz-executor.2 (8726) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:35:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) syz_open_dev$mouse(&(0x7f00000009c0)='/dev/input/mouse#\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x4000676, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000000c0)={r0, 0x0}) 10:35:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) syz_open_dev$mouse(&(0x7f00000009c0)='/dev/input/mouse#\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x4000676, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000000c0)={r0, 0x0}) 10:35:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 10:35:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 10:35:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') [ 126.822435] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f00000001c0)) [ 127.038725] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 10:35:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1) 10:35:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f00000001c0)) 10:35:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f00000001c0)) 10:35:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x1}}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x20, &(0x7f0000000200), 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 10:35:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f00000001c0)) 10:35:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 10:35:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0x0], @random="8fb3f6563259", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) [ 128.151673] syz-executor.5 (8881) used greatest stack depth: 23272 bytes left 10:35:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1) 10:35:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0x0], @random="8fb3f6563259", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 10:35:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 10:35:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c02) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:35:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0x0], @random="8fb3f6563259", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 10:35:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0x0], @random="8fb3f6563259", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 10:35:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 10:35:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 10:35:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 10:35:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 10:35:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '949'}}]}) 10:35:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1) 10:35:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 10:35:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '949'}}]}) 10:35:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c02) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:35:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 10:35:45 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 10:35:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) 10:35:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '949'}}]}) [ 129.683030] dlm: no local IP address has been set [ 129.688896] dlm: cannot start dlm lowcomms -107 [ 129.703064] dlm: cannot start dlm_scand thread -4 10:35:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) 10:35:45 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 10:35:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) [ 129.868877] dlm: no local IP address has been set 10:35:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '949'}}]}) [ 129.895991] dlm: cannot start dlm lowcomms -107 [ 129.916391] dlm: no local IP address has been set [ 129.944486] dlm: cannot start dlm lowcomms -107 10:35:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1) 10:35:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) 10:35:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) [ 130.176093] dlm: no local IP address has been set [ 130.188234] dlm: cannot start dlm lowcomms -107 [ 130.204832] dlm: no local IP address has been set [ 130.213305] dlm: cannot start dlm lowcomms -107 10:35:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c02) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:35:45 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 10:35:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) 10:35:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) 10:35:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) [ 130.355365] dlm: no local IP address has been set 10:35:45 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) [ 130.395543] dlm: cannot start dlm lowcomms -107 [ 130.408614] dlm: no local IP address has been set [ 130.428297] dlm: cannot start dlm lowcomms -107 10:35:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) 10:35:45 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000000), 0x3}, 0x20) [ 130.485655] dlm: no local IP address has been set [ 130.504744] dlm: cannot start dlm lowcomms -107 10:35:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc000) close(r0) [ 130.554586] dlm: no local IP address has been set [ 130.567235] dlm: cannot start dlm lowcomms -107 10:35:46 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000000), 0x3}, 0x20) 10:35:46 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000000), 0x3}, 0x20) 10:35:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fff01ae1bf1a1e4431fff010000f7000000709b87b524875076870471eb7b7c745475d5febe321ff3eb9290f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) 10:35:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc000) close(r0) 10:35:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c02) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:35:46 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{0x0, 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) 10:35:46 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000000), 0x3}, 0x20) 10:35:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc000) close(r0) 10:35:46 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{0x0, 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) [ 131.096465] dlm: no local IP address has been set [ 131.108236] dlm: cannot start dlm lowcomms -107 10:35:46 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000000), 0x3}, 0x20) 10:35:46 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 10:35:46 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000000), 0x3}, 0x20) 10:35:46 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{0x0, 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) 10:35:46 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000000), 0x3}, 0x20) 10:35:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc000) close(r0) 10:35:46 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 10:35:47 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 10:35:47 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 10:35:47 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044104, 0x0) 10:35:47 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{0x0, 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) 10:35:47 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 10:35:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e51", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x497f0bda91c57fcd) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:35:47 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 10:35:47 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044104, 0x0) 10:35:47 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 10:35:47 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x77, &(0x7f0000000080), 0x8) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:35:47 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044104, 0x0) 10:35:47 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 10:35:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:48 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 10:35:48 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 10:35:48 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044104, 0x0) 10:35:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e51", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x497f0bda91c57fcd) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:35:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x77, &(0x7f0000000080), 0x8) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:35:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:50 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 10:35:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x77, &(0x7f0000000080), 0x8) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:35:50 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000600)='Z', 0x1, 0xfffffffffffffffd) keyctl$search(0xb, r0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0) 10:35:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e51", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x497f0bda91c57fcd) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:35:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) 10:35:53 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:53 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000600)='Z', 0x1, 0xfffffffffffffffd) keyctl$search(0xb, r0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0) 10:35:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x77, &(0x7f0000000080), 0x8) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 10:35:53 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 10:35:53 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000600)='Z', 0x1, 0xfffffffffffffffd) keyctl$search(0xb, r0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0) 10:35:53 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000180), 0x4) 10:35:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:35:53 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000600)='Z', 0x1, 0xfffffffffffffffd) keyctl$search(0xb, r0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0) 10:35:53 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000180), 0x4) 10:35:53 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e51", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x497f0bda91c57fcd) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:35:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:35:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:35:56 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000180), 0x4) 10:35:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:56 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:56 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000180), 0x4) 10:35:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:35:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:35:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:56 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:56 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:35:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:35:59 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:59 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/32, 0x20}], 0x1, 0x4) 10:35:59 executing program 3: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:35:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:35:59 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) [ 144.080620] new mount options do not match the existing superblock, will be ignored 10:35:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:35:59 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="9eaa46c5b20ef2b6a16679729e9a983e2269ae70c20c3873026639e9e08da0f6a26c00000053a0f60ffc938d965970f21ba290bc", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x440080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6tnl0\x00'}, 0x18) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:35:59 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x346}}, 0x14) [ 144.475592] audit: type=1400 audit(1589798159.929:30): avc: denied { sys_admin } for pid=9318 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 10:36:00 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 10:36:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:00 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) [ 144.968558] syz-executor.3 (9301) used greatest stack depth: 21968 bytes left 10:36:00 executing program 3: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:00 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x346}}, 0x14) 10:36:00 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 10:36:00 executing program 4: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:00 executing program 2: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:00 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x346}}, 0x14) 10:36:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:00 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x346}}, 0x14) 10:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:01 executing program 3: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:01 executing program 4: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:01 executing program 2: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:02 executing program 1: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:02 executing program 5: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:03 executing program 3: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:03 executing program 2: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:03 executing program 4: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:03 executing program 1: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:03 executing program 5: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 10:36:04 executing program 1: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:04 executing program 5: getpid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400, 0x5) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000300)={0x4, 0x2}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x444, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x39951) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x1f) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) shmat(0x0, &(0x7f0000838000/0x1000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001400)=""/103) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x218, 0x0) 10:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:05 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1c8901, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ftruncate(r3, 0x200004) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 10:36:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) [ 150.584163] audit: type=1804 audit(1589798166.039:31): pid=9536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/67/bus" dev="sda1" ino=16027 res=1 [ 150.625034] ptrace attach of "/root/syz-executor.5"[9535] was attempted by "/root/syz-executor.5"[9540] 10:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 10:36:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:06 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x218, 0x0) [ 150.778203] audit: type=1400 audit(1589798166.059:32): avc: denied { set_context_mgr } for pid=9534 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 10:36:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x3) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x2, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x2, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x20c200a2, r7}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipvlan1\x00', r7}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xc0}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000011}, 0x8894) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) 10:36:06 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1c8901, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ftruncate(r3, 0x200004) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) [ 150.835611] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 150.956182] audit: type=1804 audit(1589798166.199:33): pid=9536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/67/bus" dev="sda1" ino=16027 res=1 [ 150.982863] audit: type=1800 audit(1589798166.219:34): pid=9547 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16027 res=0 [ 151.003642] audit: type=1800 audit(1589798166.219:35): pid=9536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16027 res=0 10:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 10:36:06 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x218, 0x0) 10:36:06 executing program 4: keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) [ 151.098491] audit: type=1804 audit(1589798166.559:36): pid=9569 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/68/bus" dev="sda1" ino=15989 res=1 10:36:06 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 10:36:06 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 10:36:06 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1c8901, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ftruncate(r3, 0x200004) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) [ 151.188821] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 10:36:06 executing program 4: keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) [ 151.266973] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 10:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 10:36:06 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) [ 151.310440] audit: type=1804 audit(1589798166.769:37): pid=9585 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/69/bus" dev="sda1" ino=16026 res=1 10:36:06 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x218, 0x0) 10:36:06 executing program 4: keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) 10:36:06 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 151.389576] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 10:36:06 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x1c8901, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ftruncate(r3, 0x200004) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r0, 0x0) 10:36:06 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) [ 151.467107] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 10:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 10:36:07 executing program 4: keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) 10:36:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab387756084c, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) [ 151.567553] audit: type=1804 audit(1589798167.019:38): pid=9603 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097056943/syzkaller.k2abgZ/70/bus" dev="sda1" ino=16031 res=1 10:36:07 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 10:36:07 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 10:36:07 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000040)) 10:36:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b7", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:36:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab387756084c, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) [ 151.659039] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 10:36:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab387756084c, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) [ 151.724661] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 10:36:07 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000040)) 10:36:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:07 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 10:36:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab387756084c, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) 10:36:07 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000040)) [ 151.945459] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 10:36:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab387756084c, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) 10:36:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab387756084c, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) 10:36:07 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000040)) 10:36:07 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@statfs_percent={'statfs_percent', 0x3d, 0xfffffffeffffffff}}]}) 10:36:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b7", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:36:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab387756084c, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) 10:36:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b7", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 152.165664] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 152.184887] gfs2: can't parse mount arguments 10:36:07 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 152.244302] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 152.253736] gfs2: can't parse mount arguments 10:36:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:08 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0300000000050000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 10:36:08 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x2000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:36:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b7", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:36:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b7", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:36:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0300000000050000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 10:36:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0300000000050000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 10:36:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b7", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:36:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0300000000050000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 10:36:09 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x2000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:36:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b7", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:36:10 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:10 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x2000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:36:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r1, 0x1000000) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x10001) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000180)=""/100) close(r0) 10:36:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:10 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aee6f48968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f62da58ca7d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bfb43ac62fc7f985586168483427072a535f2cac81ec261c0000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x2000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:36:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:11 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:11 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r1, 0x1000000) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x10001) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000180)=""/100) close(r0) 10:36:13 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 10:36:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r1, 0x1000000) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x10001) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000180)=""/100) close(r0) 10:36:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r1, 0x1000000) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x10001) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000180)=""/100) close(r0) 10:36:14 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) 10:36:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r1, 0x1000000) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x10001) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000180)=""/100) close(r0) 10:36:14 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) 10:36:16 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:16 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) 10:36:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r1, 0x1000000) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x10001) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000180)=""/100) close(r0) 10:36:16 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:18 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x928842e601c2df0c) fcntl$notify(r0, 0x402, 0x0) 10:36:18 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0xfc) 10:36:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x6) ftruncate(r1, 0x1000000) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x10001) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000180)=""/100) close(r0) 10:36:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x928842e601c2df0c) fcntl$notify(r0, 0x402, 0x0) 10:36:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r1, 0x5412, &(0x7f0000000040)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 10:36:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x928842e601c2df0c) fcntl$notify(r0, 0x402, 0x0) [ 164.289581] sp0: Synchronizing with TNC [ 164.343149] sp0: Found TNC 10:36:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x928842e601c2df0c) fcntl$notify(r0, 0x402, 0x0) [ 164.755884] sp0: Synchronizing with TNC [ 164.820932] sp0: Found TNC 10:36:20 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0}) dup2(r0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:36:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:36:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r1, 0x5412, &(0x7f0000000040)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) [ 165.321318] sp0: Synchronizing with TNC [ 165.348985] sp0: Found TNC 10:36:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:36:23 executing program 1: io_setup(0x3b24, &(0x7f0000000740)=0x0) r1 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000580)="36bdd565", 0x4}]) 10:36:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r1, 0x5412, &(0x7f0000000040)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 10:36:23 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002680)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)=0x3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:36:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0}) dup2(r0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 167.850309] sp0: Synchronizing with TNC [ 167.863582] sp0: Found TNC 10:36:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r1, 0x5412, &(0x7f0000000040)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "06c78cc99630d5724c8d1fd7c473abe23ef752"}) 10:36:23 executing program 1: io_setup(0x3b24, &(0x7f0000000740)=0x0) r1 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000580)="36bdd565", 0x4}]) [ 168.069376] sp0: Synchronizing with TNC 10:36:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 168.090421] sp0: Found TNC 10:36:24 executing program 2: memfd_create(0x0, 0xfcb0a00e2382945f) 10:36:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0}) dup2(r0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:36:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5, 0xb63, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0b9bb8f5ca34113b3215467e23bb972d19351208b00000001900"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 10:36:24 executing program 1: io_setup(0x3b24, &(0x7f0000000740)=0x0) r1 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000580)="36bdd565", 0x4}]) 10:36:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:36:24 executing program 2: memfd_create(0x0, 0xfcb0a00e2382945f) 10:36:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5, 0xb63, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0b9bb8f5ca34113b3215467e23bb972d19351208b00000001900"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 10:36:25 executing program 1: io_setup(0x3b24, &(0x7f0000000740)=0x0) r1 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000580)="36bdd565", 0x4}]) 10:36:25 executing program 2: memfd_create(0x0, 0xfcb0a00e2382945f) 10:36:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5, 0xb63, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0b9bb8f5ca34113b3215467e23bb972d19351208b00000001900"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 10:36:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0}) dup2(r0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:36:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5, 0xb63, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0b9bb8f5ca34113b3215467e23bb972d19351208b00000001900"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 10:36:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140012"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 10:36:25 executing program 2: memfd_create(0x0, 0xfcb0a00e2382945f) 10:36:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5, 0xb63, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0b9bb8f5ca34113b3215467e23bb972d19351208b00000001900"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 10:36:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5, 0xb63, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0b9bb8f5ca34113b3215467e23bb972d19351208b00000001900"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 10:36:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) [ 170.163300] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 10:36:25 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:36:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a9b4a", 0x40}], 0x1) 10:36:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5, 0xb63, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0b9bb8f5ca34113b3215467e23bb972d19351208b00000001900"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 10:36:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@can_delroute={0x134, 0x19, 0x106, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "2b37e3c1f7c89698d00fedd2e7f604686bed4d4d"}}]}, 0x134}}, 0x0) 10:36:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8f59af6c46f68dfd1a715a0d0fb1a9271b2888"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfffc}) 10:36:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:36:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:36:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140012"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 10:36:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:36:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:36:26 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:36:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8f59af6c46f68dfd1a715a0d0fb1a9271b2888"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfffc}) 10:36:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@can_delroute={0x134, 0x19, 0x106, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "2b37e3c1f7c89698d00fedd2e7f604686bed4d4d"}}]}, 0x134}}, 0x0) 10:36:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:36:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8f59af6c46f68dfd1a715a0d0fb1a9271b2888"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfffc}) 10:36:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:36:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8f59af6c46f68dfd1a715a0d0fb1a9271b2888"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfffc}) [ 171.066323] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 10:36:26 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:36:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8f59af6c46f68dfd1a715a0d0fb1a9271b2888"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfffc}) 10:36:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140012"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 10:36:27 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:36:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@can_delroute={0x134, 0x19, 0x106, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "2b37e3c1f7c89698d00fedd2e7f604686bed4d4d"}}]}, 0x134}}, 0x0) 10:36:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r0, &(0x7f0000000000)="8b55bbcf9928b952c8ce4dfd1ff53739205bc09f2cffffff3f251bdc", 0x1c) 10:36:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8f59af6c46f68dfd1a715a0d0fb1a9271b2888"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfffc}) 10:36:27 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:36:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r0, &(0x7f0000000000)="8b55bbcf9928b952c8ce4dfd1ff53739205bc09f2cffffff3f251bdc", 0x1c) 10:36:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8f59af6c46f68dfd1a715a0d0fb1a9271b2888"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfffc}) [ 171.941677] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 10:36:27 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:36:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x9}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}]}], {0x14}}, 0x6c}}, 0x0) 10:36:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r0, &(0x7f0000000000)="8b55bbcf9928b952c8ce4dfd1ff53739205bc09f2cffffff3f251bdc", 0x1c) 10:36:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@can_delroute={0x134, 0x19, 0x106, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "2b37e3c1f7c89698d00fedd2e7f604686bed4d4d"}}]}, 0x134}}, 0x0) [ 172.174580] nla_parse: 8 callbacks suppressed [ 172.174593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.300906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:36:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140012"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 10:36:28 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)) 10:36:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r0, &(0x7f0000000000)="8b55bbcf9928b952c8ce4dfd1ff53739205bc09f2cffffff3f251bdc", 0x1c) 10:36:28 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:36:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x9}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}]}], {0x14}}, 0x6c}}, 0x0) 10:36:28 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @rand_addr, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @rand_addr]}, @ssrr={0x89, 0xb, 0x0, [@remote, @multicast1]}]}}}}}}}, 0x0) 10:36:28 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @rand_addr, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @rand_addr]}, @ssrr={0x89, 0xb, 0x0, [@remote, @multicast1]}]}}}}}}}, 0x0) 10:36:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00010000000000000000000a001000af"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:36:28 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)) 10:36:28 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @rand_addr, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @rand_addr]}, @ssrr={0x89, 0xb, 0x0, [@remote, @multicast1]}]}}}}}}}, 0x0) [ 172.742386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.749181] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format 10:36:28 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)) 10:36:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x9}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}]}], {0x14}}, 0x6c}}, 0x0) [ 172.853517] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format [ 172.865460] netlink: 'syz-executor.5': attribute type 18 has an invalid length. [ 172.927404] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10197 comm=syz-executor.4 [ 172.960203] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format [ 172.985607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:36:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x9}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}]}], {0x14}}, 0x6c}}, 0x0) 10:36:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10}) 10:36:29 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @rand_addr, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @rand_addr]}, @ssrr={0x89, 0xb, 0x0, [@remote, @multicast1]}]}}}}}}}, 0x0) 10:36:29 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)) [ 173.601772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:36:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x46}}) 10:36:29 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00010000000000000000000a001000af"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:36:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x40}}, 0x0) 10:36:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) accept4(r1, 0x0, 0x0, 0x0) 10:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/69}, {&(0x7f00000006c0)=""/200}], 0x0, &(0x7f0000000800)=""/46}}], 0x26, 0x4010022, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 10:36:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x46}}) [ 173.634444] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format [ 173.813164] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10232 comm=syz-executor.4 [ 173.844489] ================================================================== [ 173.844545] BUG: KASAN: slab-out-of-bounds in soft_cursor+0x448/0xa20 [ 173.844560] Read of size 16 at addr ffff8880a0d85cd0 by task syz-executor.0/10215 [ 173.844563] [ 173.844579] CPU: 1 PID: 10215 Comm: syz-executor.0 Not tainted 4.19.123-syzkaller #0 [ 173.844588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.844592] Call Trace: [ 173.844613] dump_stack+0x188/0x20d [ 173.844631] ? soft_cursor+0x448/0xa20 [ 173.844651] print_address_description.cold+0x7c/0x212 [ 173.844667] ? soft_cursor+0x448/0xa20 [ 173.844681] kasan_report.cold+0x88/0x2b9 [ 173.844698] memcpy+0x20/0x50 [ 173.844714] soft_cursor+0x448/0xa20 [ 173.844736] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 173.844754] bit_cursor+0x1230/0x1900 [ 173.844778] ? bit_clear+0x4e0/0x4e0 [ 173.844799] ? fb_get_color_depth.part.0+0xc6/0x1f0 [ 173.844817] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 173.844832] ? get_color+0x20f/0x420 [ 173.844848] fbcon_cursor+0x572/0x760 [ 173.844861] ? bit_clear+0x4e0/0x4e0 [ 173.844880] hide_cursor+0x85/0x2c0 [ 173.844897] redraw_screen+0x2ed/0x870 [ 173.844913] ? con_flush_chars+0x90/0x90 [ 173.844936] vc_do_resize+0x108e/0x1380 [ 173.844967] ? vt_console_print+0xf30/0xf30 [ 173.844984] ? vt_ioctl+0x1e9f/0x2500 [ 173.845007] vt_ioctl+0x1fa2/0x2500 [ 173.845026] ? complete_change_console+0x390/0x390 [ 173.845041] ? avc_has_extended_perms+0x9c6/0x1030 [ 173.845062] ? avc_ss_reset+0x180/0x180 [ 173.845077] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 173.845094] ? complete_change_console+0x390/0x390 [ 173.845111] tty_ioctl+0x7a1/0x1420 [ 173.845126] ? tty_vhangup+0x30/0x30 [ 173.845143] ? find_held_lock+0x2d/0x110 [ 173.845157] ? rcu_read_unlock_special+0x666/0xeb0 [ 173.845177] ? lock_downgrade+0x740/0x740 [ 173.845199] ? tty_vhangup+0x30/0x30 [ 173.845215] do_vfs_ioctl+0xcda/0x12e0 [ 173.845228] ? selinux_file_ioctl+0x46c/0x5d0 [ 173.845240] ? selinux_file_ioctl+0x125/0x5d0 [ 173.845255] ? check_preemption_disabled+0x41/0x280 [ 173.845269] ? ioctl_preallocate+0x200/0x200 [ 173.845282] ? selinux_file_mprotect+0x600/0x600 [ 173.845299] ? __fget+0x340/0x510 [ 173.845317] ? iterate_fd+0x350/0x350 [ 173.845342] ? security_file_ioctl+0x6c/0xb0 [ 173.845363] ksys_ioctl+0x9b/0xc0 [ 173.845380] __x64_sys_ioctl+0x6f/0xb0 [ 173.845393] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 173.845411] do_syscall_64+0xf9/0x620 [ 173.845427] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.845437] RIP: 0033:0x45ca29 [ 173.845449] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.845456] RSP: 002b:00007fb97acf5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 173.845468] RAX: ffffffffffffffda RBX: 00000000004f2b00 RCX: 000000000045ca29 [ 173.845475] RDX: 0000000020000000 RSI: 000000000000560a RDI: 0000000000000003 [ 173.845481] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 173.845488] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 173.845495] R13: 0000000000000673 R14: 00000000004c9681 R15: 00007fb97acf66d4 [ 173.845511] [ 173.845518] Allocated by task 8480: [ 173.845529] kasan_kmalloc+0xbf/0xe0 [ 173.845538] __kmalloc+0x15b/0x770 [ 173.845550] fbcon_set_font+0x331/0x870 [ 173.845560] con_font_op+0xd3e/0x1130 [ 173.845570] vt_ioctl+0xcd0/0x2500 [ 173.845578] tty_ioctl+0x7a1/0x1420 [ 173.845588] do_vfs_ioctl+0xcda/0x12e0 [ 173.845595] ksys_ioctl+0x9b/0xc0 [ 173.845604] __x64_sys_ioctl+0x6f/0xb0 [ 173.845616] do_syscall_64+0xf9/0x620 [ 173.845628] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.845631] [ 173.845636] Freed by task 6893: [ 173.845646] __kasan_slab_free+0xf7/0x140 [ 173.845653] kfree+0xce/0x220 [ 173.845664] skb_free_head+0x91/0xb0 [ 173.845673] skb_release_data+0x600/0x8c0 [ 173.845681] skb_release_all+0x46/0x60 [ 173.845690] consume_skb+0xda/0x380 [ 173.845704] netlink_broadcast_filtered+0x314/0xb50 [ 173.845714] nlmsg_notify+0x157/0x1a0 [ 173.845724] rtmsg_fib+0x372/0x4d0 [ 173.845733] fib_table_insert+0xb3a/0x14e0 [ 173.845742] fib_magic.isra.0+0x3c5/0x520 [ 173.845751] fib_add_ifaddr+0x4a8/0x530 [ 173.845760] fib_netdev_event+0x32a/0x3f0 [ 173.845774] notifier_call_chain+0xc0/0x230 [ 173.845787] __dev_notify_flags+0x121/0x2c0 [ 173.845796] dev_change_flags+0xf0/0x140 [ 173.845805] do_setlink+0x1601/0x3510 [ 173.845813] rtnl_newlink+0xabb/0x1440 [ 173.845821] rtnetlink_rcv_msg+0x453/0xaf0 [ 173.845829] netlink_rcv_skb+0x160/0x410 [ 173.845837] netlink_unicast+0x4d7/0x6a0 [ 173.845845] netlink_sendmsg+0x80b/0xcd0 [ 173.845854] sock_sendmsg+0xcf/0x120 [ 173.845863] __sys_sendto+0x21a/0x330 [ 173.845872] __x64_sys_sendto+0xdd/0x1b0 [ 173.845881] do_syscall_64+0xf9/0x620 [ 173.845891] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.845894] [ 173.845902] The buggy address belongs to the object at ffff8880a0d85ac0 [ 173.845902] which belongs to the cache kmalloc-512 of size 512 [ 173.845914] The buggy address is located 16 bytes to the right of [ 173.845914] 512-byte region [ffff8880a0d85ac0, ffff8880a0d85cc0) [ 173.845917] The buggy address belongs to the page: [ 173.845928] page:ffffea0002836140 count:1 mapcount:0 mapping:ffff88812c39c940 index:0xffff8880a0d85840 [ 173.845938] flags: 0xfffe0000000100(slab) [ 173.845954] raw: 00fffe0000000100 ffffea0002812e08 ffffea0002216288 ffff88812c39c940 [ 173.845969] raw: ffff8880a0d85840 ffff8880a0d850c0 0000000100000002 0000000000000000 [ 173.845974] page dumped because: kasan: bad access detected [ 173.845976] [ 173.845979] Memory state around the buggy address: [ 173.845989] ffff8880a0d85b80: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 173.845997] ffff8880a0d85c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 173.846006] >ffff8880a0d85c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 173.846011] ^ [ 173.846018] ffff8880a0d85d00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 173.846028] ffff8880a0d85d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.846033] ================================================================== [ 173.846037] Disabling lock debugging due to kernel taint [ 173.857108] Kernel panic - not syncing: panic_on_warn set ... [ 173.857108] [ 173.857130] CPU: 1 PID: 10215 Comm: syz-executor.0 Tainted: G B 4.19.123-syzkaller #0 [ 173.857138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.857143] Call Trace: [ 173.857167] dump_stack+0x188/0x20d [ 173.857189] panic+0x26a/0x50e [ 173.857205] ? __warn_printk+0xf3/0xf3 [ 173.857223] ? preempt_schedule_common+0x4a/0xc0 [ 173.857241] ? soft_cursor+0x448/0xa20 [ 173.857258] ? ___preempt_schedule+0x16/0x18 [ 173.857272] ? trace_hardirqs_on+0x55/0x210 [ 173.857287] ? soft_cursor+0x448/0xa20 [ 173.857305] kasan_end_report+0x43/0x49 [ 173.857319] kasan_report.cold+0xa4/0x2b9 [ 173.857332] memcpy+0x20/0x50 [ 173.857361] soft_cursor+0x448/0xa20 [ 173.857383] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 173.857398] bit_cursor+0x1230/0x1900 [ 173.857416] ? bit_clear+0x4e0/0x4e0 [ 173.857434] ? fb_get_color_depth.part.0+0xc6/0x1f0 [ 173.857449] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 173.857462] ? get_color+0x20f/0x420 [ 173.857477] fbcon_cursor+0x572/0x760 [ 173.857490] ? bit_clear+0x4e0/0x4e0 [ 173.857505] hide_cursor+0x85/0x2c0 [ 173.857520] redraw_screen+0x2ed/0x870 [ 173.857535] ? con_flush_chars+0x90/0x90 [ 173.857554] vc_do_resize+0x108e/0x1380 [ 173.857576] ? vt_console_print+0xf30/0xf30 [ 173.857591] ? vt_ioctl+0x1e9f/0x2500 [ 173.857608] vt_ioctl+0x1fa2/0x2500 [ 173.857624] ? complete_change_console+0x390/0x390 [ 173.857639] ? avc_has_extended_perms+0x9c6/0x1030 [ 173.857655] ? avc_ss_reset+0x180/0x180 [ 173.857668] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 173.857684] ? complete_change_console+0x390/0x390 [ 173.857700] tty_ioctl+0x7a1/0x1420 [ 173.857712] ? tty_vhangup+0x30/0x30 [ 173.857723] ? find_held_lock+0x2d/0x110 [ 173.857737] ? rcu_read_unlock_special+0x666/0xeb0 [ 173.857752] ? lock_downgrade+0x740/0x740 [ 173.857767] ? tty_vhangup+0x30/0x30 [ 173.857783] do_vfs_ioctl+0xcda/0x12e0 [ 173.857796] ? selinux_file_ioctl+0x46c/0x5d0 [ 173.857807] ? selinux_file_ioctl+0x125/0x5d0 [ 173.857824] ? check_preemption_disabled+0x41/0x280 [ 173.857835] ? ioctl_preallocate+0x200/0x200 [ 173.857846] ? selinux_file_mprotect+0x600/0x600 [ 173.857860] ? __fget+0x340/0x510 [ 173.857874] ? iterate_fd+0x350/0x350 [ 173.857895] ? security_file_ioctl+0x6c/0xb0 [ 173.857908] ksys_ioctl+0x9b/0xc0 [ 173.857921] __x64_sys_ioctl+0x6f/0xb0 [ 173.857934] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 173.857948] do_syscall_64+0xf9/0x620 [ 173.857964] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.857975] RIP: 0033:0x45ca29 [ 173.857988] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.857995] RSP: 002b:00007fb97acf5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 173.858008] RAX: ffffffffffffffda RBX: 00000000004f2b00 RCX: 000000000045ca29 [ 173.858015] RDX: 0000000020000000 RSI: 000000000000560a RDI: 0000000000000003 [ 173.858022] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 173.858029] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 173.858037] R13: 0000000000000673 R14: 00000000004c9681 R15: 00007fb97acf66d4 [ 173.859554] Kernel Offset: disabled [ 174.790209] Rebooting in 86400 seconds..