Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2020/06/10 23:55:08 fuzzer started 2020/06/10 23:55:08 dialing manager at 10.128.0.105:34607 2020/06/10 23:55:09 syscalls: 3076 2020/06/10 23:55:09 code coverage: enabled 2020/06/10 23:55:09 comparison tracing: enabled 2020/06/10 23:55:09 extra coverage: enabled 2020/06/10 23:55:09 setuid sandbox: enabled 2020/06/10 23:55:09 namespace sandbox: enabled 2020/06/10 23:55:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/10 23:55:09 fault injection: enabled 2020/06/10 23:55:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/10 23:55:09 net packet injection: enabled 2020/06/10 23:55:09 net device setup: enabled 2020/06/10 23:55:09 concurrency sanitizer: enabled 2020/06/10 23:55:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/10 23:55:09 USB emulation: enabled syzkaller login: [ 55.654852][ T8919] KCSAN: could not find function: 'poll_schedule_timeout' [ 56.897077][ T8919] KCSAN: could not find function: '_find_next_bit' 2020/06/10 23:55:15 adding functions to KCSAN blacklist: 'ext4_mark_iloc_dirty' 'dd_has_work' 'tick_nohz_next_event' 'ext4_handle_inode_extension' 'do_syslog' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'copy_process' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'page_counter_charge' 'wg_packet_send_staged_packets' 'kauditd_thread' '__snd_rawmidi_transmit_ack' 'blk_mq_get_request' 'echo_char' 'tick_sched_do_timer' '__delete_from_page_cache' 'ptrace_check_attach' '__lru_cache_add' 'decrypt_packet' 'run_timer_softirq' 'mod_timer' 'commit_echoes' 'generic_fillattr' 'ktime_get_seconds' 'step_into' 'poll_schedule_timeout' 'add_timer' 'xas_clear_mark' 'ep_poll' '__ext4_new_inode' 'ktime_get_real_seconds' 'ext4_da_write_end' 'audit_log_start' 'futex_wait_queue_me' 'generic_write_end' '_find_next_bit' 'pcpu_alloc' 'do_signal_stop' 'n_tty_receive_buf_common' 'find_get_pages_range_tag' 'file_update_time' '__get_user_pages' 'wbt_done' 'tick_nohz_idle_stop_tick' 23:59:53 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd767, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000003c40)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 335.595904][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 335.668472][ T8921] chnl_net:caif_netlink_parms(): no params data found 23:59:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) [ 335.716917][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.724678][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.732732][ T8921] device bridge_slave_0 entered promiscuous mode [ 335.741596][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.749144][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.756800][ T8921] device bridge_slave_1 entered promiscuous mode [ 335.789627][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.810211][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.851988][ T8921] team0: Port device team_slave_0 added [ 335.869493][ T8921] team0: Port device team_slave_1 added [ 335.897413][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.904883][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.932221][ T8921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.956327][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.963348][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.989811][ T8921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:59:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 336.007237][ T9076] IPVS: ftp: loaded support on port[0] = 21 [ 336.080212][ T8921] device hsr_slave_0 entered promiscuous mode [ 336.118107][ T8921] device hsr_slave_1 entered promiscuous mode 23:59:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) [ 336.205013][ T9092] IPVS: ftp: loaded support on port[0] = 21 [ 336.358104][ T9076] chnl_net:caif_netlink_parms(): no params data found [ 336.404280][ T8921] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 336.467970][ T8921] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 336.475464][ T9265] IPVS: ftp: loaded support on port[0] = 21 [ 336.510392][ T8921] netdevsim netdevsim0 netdevsim2: renamed from eth2 23:59:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xaf}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 336.642930][ T8921] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 336.747696][ T9092] chnl_net:caif_netlink_parms(): no params data found [ 336.783173][ T9351] IPVS: ftp: loaded support on port[0] = 21 23:59:54 executing program 5: socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000003c40)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 336.791616][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.803198][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.816297][ T9076] device bridge_slave_0 entered promiscuous mode [ 336.889395][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.896477][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.906453][ T9076] device bridge_slave_1 entered promiscuous mode [ 336.957738][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.977083][ T9448] IPVS: ftp: loaded support on port[0] = 21 [ 336.994721][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.004382][ T9265] chnl_net:caif_netlink_parms(): no params data found [ 337.057802][ T9076] team0: Port device team_slave_0 added [ 337.066610][ T9076] team0: Port device team_slave_1 added [ 337.103775][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.111929][ T9092] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.120271][ T9092] device bridge_slave_0 entered promiscuous mode [ 337.129558][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.136708][ T9092] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.145253][ T9092] device bridge_slave_1 entered promiscuous mode [ 337.162728][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.180236][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.187226][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.213536][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.241003][ T9351] chnl_net:caif_netlink_parms(): no params data found [ 337.251301][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.259437][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.285766][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.327657][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.335676][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.345387][ T9092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.370115][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.380434][ T9265] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.387546][ T9265] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.397568][ T9265] device bridge_slave_0 entered promiscuous mode [ 337.407346][ T9092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.439860][ T9076] device hsr_slave_0 entered promiscuous mode [ 337.488147][ T9076] device hsr_slave_1 entered promiscuous mode [ 337.537891][ T9076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.545468][ T9076] Cannot create hsr debugfs directory [ 337.551601][ T9265] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.558875][ T9265] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.566901][ T9265] device bridge_slave_1 entered promiscuous mode [ 337.590676][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.601043][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.609570][ T9050] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.616638][ T9050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.624676][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.643157][ T9265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.653452][ T9092] team0: Port device team_slave_0 added [ 337.659500][ T9448] chnl_net:caif_netlink_parms(): no params data found [ 337.679903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.689132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.697634][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.704699][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.714079][ T9265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.728622][ T9092] team0: Port device team_slave_1 added [ 337.757722][ T9265] team0: Port device team_slave_0 added [ 337.764527][ T9351] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.772234][ T9351] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.780662][ T9351] device bridge_slave_0 entered promiscuous mode [ 337.788828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.816830][ T9265] team0: Port device team_slave_1 added [ 337.825152][ T9351] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.832343][ T9351] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.840549][ T9351] device bridge_slave_1 entered promiscuous mode [ 337.854416][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.863137][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.871993][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.881486][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.888744][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.915211][ T9092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.928485][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.935453][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.961722][ T9092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.990842][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.999519][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.010397][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.039758][ T9351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.068612][ T9265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.075595][ T9265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.101838][ T9265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.160036][ T9092] device hsr_slave_0 entered promiscuous mode [ 338.198201][ T9092] device hsr_slave_1 entered promiscuous mode [ 338.257988][ T9092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.265530][ T9092] Cannot create hsr debugfs directory [ 338.272253][ T9351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.281996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.290268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.300489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.309047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.317453][ T9448] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.325078][ T9448] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.333022][ T9448] device bridge_slave_0 entered promiscuous mode [ 338.342078][ T9448] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.349507][ T9448] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.357071][ T9448] device bridge_slave_1 entered promiscuous mode [ 338.365307][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.373490][ T9265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.380598][ T9265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.406569][ T9265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.467554][ T9448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.479815][ T9351] team0: Port device team_slave_0 added [ 338.520018][ T9265] device hsr_slave_0 entered promiscuous mode [ 338.578113][ T9265] device hsr_slave_1 entered promiscuous mode [ 338.637857][ T9265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.645424][ T9265] Cannot create hsr debugfs directory [ 338.668479][ T9351] team0: Port device team_slave_1 added [ 338.679438][ T9448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.689816][ T9076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 338.747089][ T9076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 338.801645][ T9076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 338.872106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.879677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.897868][ T9448] team0: Port device team_slave_0 added [ 338.916054][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.924483][ T9076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 338.967832][ T9351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.974798][ T9351] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.001140][ T9351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.013440][ T9448] team0: Port device team_slave_1 added [ 339.029258][ T9351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.036271][ T9351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.063519][ T9351] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.088930][ T9092] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 339.130309][ T9092] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 339.170466][ T9448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.177433][ T9448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.203637][ T9448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.228341][ T9092] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 339.279960][ T9448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.286988][ T9448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.319913][ T9448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.335734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.344727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.361571][ T9092] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 339.459784][ T9351] device hsr_slave_0 entered promiscuous mode [ 339.538030][ T9351] device hsr_slave_1 entered promiscuous mode [ 339.587768][ T9351] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.595412][ T9351] Cannot create hsr debugfs directory [ 339.660156][ T9448] device hsr_slave_0 entered promiscuous mode [ 339.688376][ T9448] device hsr_slave_1 entered promiscuous mode [ 339.737890][ T9448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.745452][ T9448] Cannot create hsr debugfs directory [ 339.755165][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.763492][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.773077][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.781559][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.793256][ T9265] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 339.849426][ T8921] device veth0_vlan entered promiscuous mode [ 339.885238][ T9265] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 339.910269][ T9265] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 339.954607][ T9265] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 340.042206][ T8921] device veth1_vlan entered promiscuous mode [ 340.083333][ T9351] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 340.120298][ T9351] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 340.171350][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.193363][ T9448] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 340.229534][ T9351] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 340.260153][ T9351] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 340.328825][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.339929][ T9448] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 340.420160][ T9448] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 340.469536][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.478444][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.497484][ T8921] device veth0_macvtap entered promiscuous mode [ 340.519654][ T9448] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 340.559701][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.569686][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.578568][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.587541][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.595821][ T9248] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.602904][ T9248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.611204][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.619677][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.628052][ T9248] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.635187][ T9248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.643096][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.661512][ T8921] device veth1_macvtap entered promiscuous mode [ 340.680095][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.690334][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.698284][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.706076][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.741340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.750078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.758828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.767199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.776635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.785151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.793554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.802156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.811675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.821250][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.848876][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.867529][ T9092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.874963][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.886490][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.901238][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.927512][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.935129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.943866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.953757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.961801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.969313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.976875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.996464][ T9092] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.015931][ T9265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.033890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.042829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.051625][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.058698][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.123802][ T9351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.134696][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.142553][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.151130][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.159670][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.166727][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.174803][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.183893][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.193059][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.201771][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.212444][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.220730][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.229760][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.244777][ T9265] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.301827][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.309515][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.317136][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.332031][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.340712][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.348918][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.364595][ T9448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.376916][ T9351] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.387026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.396142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.407432][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.414667][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.424971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.433589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.502433][ T9092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.516069][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.570627][ T9448] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.598642][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.607372][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 23:59:59 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd767, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000003c40)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 341.630246][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.644990][T10184] overlayfs: './file0' not a directory [ 341.650134][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.669516][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.688594][ T9248] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.695646][ T9248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.728298][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.737089][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.761554][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.770797][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.780127][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.790572][ C0] hrtimer: interrupt took 35755 ns [ 341.807090][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.815659][ T9248] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.822741][ T9248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.832108][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:59:59 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd767, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000003c40)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 341.841479][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.850457][ T9248] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.857665][ T9248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.866424][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.876056][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.884603][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.895544][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.904249][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.922518][ T9076] device veth0_vlan entered promiscuous mode [ 341.934969][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.944168][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.990103][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.004354][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.036650][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.063967][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.073431][ T5258] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.080553][ T5258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.101243][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.123274][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.141421][ T5258] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.148511][ T5258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.164227][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.172767][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.181326][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.191253][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.201049][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.210318][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.219904][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.232977][ T9092] 8021q: adding VLAN 0 to HW filter on device batadv0 23:59:59 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd767, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000003c40)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 342.249829][ T9076] device veth1_vlan entered promiscuous mode [ 342.270789][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.279535][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.288240][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.308050][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.316828][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.326343][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.335400][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.345390][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.354525][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.363926][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.373234][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.386508][ T9265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.404633][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.444883][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.454907][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.464026][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.473475][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.482408][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.491392][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.515062][ T9351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.529062][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.543515][ T9076] device veth0_macvtap entered promiscuous mode [ 342.570319][ T9076] device veth1_macvtap entered promiscuous mode [ 342.579227][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.610107][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.641345][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.650342][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.661237][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.669858][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.681126][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:00:00 executing program 0: [ 342.691133][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.702864][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.718547][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.726928][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.740948][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:00:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) [ 342.788247][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.795706][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.829183][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.845539][ T9265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.857974][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.869709][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23, 0x0, 0xffffffffffffff04}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) open(0x0, 0x0, 0x0) [ 342.894982][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.958505][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.967178][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.988502][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.002336][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.017593][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.025085][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.044694][ T9351] 8021q: adding VLAN 0 to HW filter on device batadv0 00:00:00 executing program 0: semop(0x0, &(0x7f0000000380)=[{}, {0x0, 0xffff}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0xee00}}) [ 343.065790][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.080910][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.092687][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.124896][ T9092] device veth0_vlan entered promiscuous mode [ 343.149514][ T9448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.157441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.167809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.176609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.193508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.241797][ T9092] device veth1_vlan entered promiscuous mode [ 343.264020][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.272839][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.287360][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.295929][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.305112][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.417240][ T9265] device veth0_vlan entered promiscuous mode [ 343.430745][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.446763][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.456210][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.465560][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.473738][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.568334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.576970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.610747][ T9265] device veth1_vlan entered promiscuous mode [ 343.621145][ T9092] device veth0_macvtap entered promiscuous mode [ 343.629579][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.640272][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.649091][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 00:00:01 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') [ 343.660204][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.669391][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.680383][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.716101][ T9092] device veth1_macvtap entered promiscuous mode [ 343.746855][ T9351] device veth0_vlan entered promiscuous mode [ 343.762294][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.775497][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.787099][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.796045][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.809519][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.820146][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.835302][ T9265] device veth0_macvtap entered promiscuous mode [ 343.855669][ T9448] device veth0_vlan entered promiscuous mode [ 343.869283][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.897870][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.906280][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.928413][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.961474][ T9351] device veth1_vlan entered promiscuous mode [ 343.972109][ T9265] device veth1_macvtap entered promiscuous mode [ 343.986498][ T9448] device veth1_vlan entered promiscuous mode [ 343.997113][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.012490][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.022967][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.033780][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.045235][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.053143][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.062664][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.071104][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.079451][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.087108][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.095121][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.106974][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.116004][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.141719][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.152918][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.163613][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.174488][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.185752][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.211276][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.220681][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.283791][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.294309][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.304804][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.315712][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.326033][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.336777][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.348472][ T9265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.356038][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.365819][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.374799][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.384085][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.395350][ T9351] device veth0_macvtap entered promiscuous mode [ 344.451264][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.462193][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.473521][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.484605][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.494789][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.505685][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.516992][ T9265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.532101][ T9351] device veth1_macvtap entered promiscuous mode [ 344.573776][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.582080][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.590983][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.600265][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:00:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "0a36864edd454e11", "d5962273ebdccf8c6050b16f39d36bb445f77966770e2f191ac35b59b4cfe95d", '\x00', "b3903a5237d03e76"}, 0x38) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) [ 344.693525][ T9448] device veth0_macvtap entered promiscuous mode [ 344.768500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.777079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.802563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.821260][ T9351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.834259][ T9351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.844714][ T9351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.855193][ T9351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.865057][ T9351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.875852][ T9351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.886236][ T9351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.896712][ T9351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.908033][ T9351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.920249][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.929990][ T9248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.941051][ T9448] device veth1_macvtap entered promiscuous mode [ 345.007822][ T9351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.022238][ T9351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.041100][ T9351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.057233][ T9351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.067579][ T9351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.078394][ T9351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.088565][ T9351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.099497][ T9351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.111205][ T9351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.127477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.136234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:00:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000000080)={'macvtap0\x00', &(0x7f0000000040)=@ethtool_pauseparam}) [ 345.153333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.176270][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.194211][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.209704][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.220886][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.249190][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.263167][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.273845][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.288935][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.300724][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.312703][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.325986][ T9448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.342456][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.354525][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.401091][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.413471][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.423871][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.434699][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.444948][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.456183][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.466331][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.477203][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.488371][ T9448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.499275][ T9448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.510540][ T9448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.571041][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.580239][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:00:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) 00:00:03 executing program 5: socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000003c40)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 00:00:03 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') 00:00:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x8008af00, 0x0) 00:00:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "0a36864edd454e11", "d5962273ebdccf8c6050b16f39d36bb445f77966770e2f191ac35b59b4cfe95d", '\x00', "b3903a5237d03e76"}, 0x38) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:00:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) [ 346.132784][T10279] overlayfs: './file0' not a directory 00:00:03 executing program 2: socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000003c40)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 346.252207][T10291] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2400) 00:00:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000012000fff0003c1570000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000009000020001280080001"], 0x40}}, 0x0) 00:00:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 00:00:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe7ffffff, &(0x7f0000000180)={0x98f908, 0x400078, [], @p_u32}}) [ 346.530285][T10302] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:04 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup(0xffffffffffffffff) 00:00:04 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 00:00:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x203f, 0x0) 00:00:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 00:00:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) [ 347.055851][T10314] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000380)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 00:00:04 executing program 2: socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000003c40)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 00:00:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000400000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af040000007f00b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)="bb13f861155abb86f01657db81467cdf23138770777d7016bd1dd78f9c515920553eef07b753ba16671db5d509b5653d0304b4", 0x33}, {&(0x7f0000000300)="99b93c49f99653a5d308e040d8d302d4a501860e3dd59d5226cb09ee891deae28214d22d3ecf845729ccf4", 0x2b}, {0x0}, {&(0x7f0000000700)}, {&(0x7f0000000740)="44b08de9dae802e5a4d7946c7675a3d4be3729a6b38f0ee727f4a8db25627789723df5f91e61ed0750eb49089fca6877776927946b68", 0x36}, {0x0}], 0x6}, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708080000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000fff0009c1570000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000900002000128008000100687372001400028008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB], 0x40}}, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r6 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000040)={0x1, r6}) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f0000000380)=""/184, 0xb8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3ff, 0x0, 0x1ff, 0x4, 0xffffffffffffffff, 0xff, [], r4, r7, 0x3}, 0x40) 00:00:04 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) membarrier(0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'vxcan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:00:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/207, 0xcf}, {&(0x7f00000001c0)=""/92, 0x5c}], 0x2, 0x0) [ 347.429330][T10333] device batadv0 entered promiscuous mode 00:00:05 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x0, {0x0, 0xf0}}, 0x18) 00:00:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9, 0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 347.552940][T10333] device batadv0 left promiscuous mode 00:00:05 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000100)) 00:00:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae46, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @sint={0xfffffff7}}]}) 00:00:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 347.716291][T10367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.742983][T10372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) [ 347.829964][T10375] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 347.859627][T10351] device batadv0 entered promiscuous mode 00:00:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) [ 347.890129][T10351] device batadv0 left promiscuous mode 00:00:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, &(0x7f0000000200), 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b63", 0x6}], 0x1) 00:00:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000400000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af040000007f00b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)="bb13f861155abb86f01657db81467cdf23138770777d7016bd1dd78f9c515920553eef07b753ba16671db5d509b5653d0304b4", 0x33}, {&(0x7f0000000300)="99b93c49f99653a5d308e040d8d302d4a501860e3dd59d5226cb09ee891deae28214d22d3ecf845729ccf4", 0x2b}, {0x0}, {&(0x7f0000000700)}, {&(0x7f0000000740)="44b08de9dae802e5a4d7946c7675a3d4be3729a6b38f0ee727f4a8db25627789723df5f91e61ed0750eb49089fca6877776927946b68", 0x36}, {0x0}], 0x6}, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708080000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000fff0009c1570000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000900002000128008000100687372001400028008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB], 0x40}}, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r6 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000040)={0x1, r6}) r7 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f0000000380)=""/184, 0xb8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3ff, 0x0, 0x1ff, 0x4, 0xffffffffffffffff, 0xff, [], r4, r7, 0x3}, 0x40) 00:00:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b5829f69b3344", 0xff8d}], 0x1) 00:00:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x6}}]}, 0x40}}, 0x0) 00:00:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) [ 348.372967][T10407] device batadv0 entered promiscuous mode 00:00:06 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe7ffffff, &(0x7f0000000180)={0x98f908, 0x400078, [], @p_u32=0x0}}) [ 348.458867][T10407] device batadv0 left promiscuous mode 00:00:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "53177b62de4f3c5a", '\x00', "ebffffff", "ecff000000000200"}, 0x28) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b63", 0x6}], 0x1) 00:00:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000012000fff0003c1570000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000900002000128008000100687372"], 0x40}}, 0x0) 00:00:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "53177b62de4f3c5a", '\x00', "ebffffff", "ecff000000000200"}, 0x28) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x6}}]}, 0x40}}, 0x0) [ 348.634097][T10407] syz-executor.0 (10407) used greatest stack depth: 10296 bytes left 00:00:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23, 0x0, 0xffffffffffffff04}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) open(0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) [ 348.739462][T10435] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:06 executing program 3: 00:00:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "53177b62de4f3c5a", '\x00', "ebffffff", "ecff000000000200"}, 0x28) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) [ 348.785459][T10442] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:06 executing program 5: 00:00:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000012000fff0003c1570000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000900002000128008000100687372"], 0x40}}, 0x0) 00:00:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:06 executing program 0: 00:00:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) 00:00:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "53177b62de4f3c5a", '\x00', "ebffffff", "ecff000000000200"}, 0x28) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) [ 348.980193][T10452] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae76, &(0x7f0000000300)) 00:00:06 executing program 4: 00:00:06 executing program 3: 00:00:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "53177b62de4f3c5a", '\x00', "ebffffff", "ecff000000000200"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:06 executing program 4: 00:00:06 executing program 0: 00:00:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:06 executing program 3: 00:00:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 00:00:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 00:00:07 executing program 0: 00:00:07 executing program 3: 00:00:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r3, r1) 00:00:07 executing program 0: 00:00:07 executing program 3: 00:00:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "53177b62de4f3c5a", '\x00', "ebffffff", "ecff000000000200"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:07 executing program 5: 00:00:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r3, r1) 00:00:07 executing program 4: 00:00:07 executing program 0: 00:00:07 executing program 3: 00:00:07 executing program 3: 00:00:07 executing program 5: 00:00:07 executing program 4: 00:00:07 executing program 0: 00:00:07 executing program 5: 00:00:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup2(r3, r1) 00:00:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "53177b62de4f3c5a", '\x00', "ebffffff", "ecff000000000200"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:08 executing program 4: 00:00:08 executing program 3: 00:00:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) 00:00:08 executing program 5: 00:00:08 executing program 0: 00:00:08 executing program 0: 00:00:08 executing program 4: 00:00:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) 00:00:08 executing program 3: 00:00:08 executing program 5: 00:00:08 executing program 3: 00:00:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:09 executing program 5: 00:00:09 executing program 4: 00:00:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) 00:00:09 executing program 0: 00:00:09 executing program 3: 00:00:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 00:00:09 executing program 3: 00:00:09 executing program 5: 00:00:09 executing program 0: 00:00:09 executing program 4: 00:00:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:09 executing program 4: 00:00:09 executing program 3: 00:00:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 00:00:09 executing program 0: 00:00:09 executing program 5: 00:00:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:09 executing program 4: 00:00:10 executing program 5: 00:00:10 executing program 3: 00:00:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:10 executing program 0: 00:00:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 00:00:10 executing program 4: 00:00:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:10 executing program 0: 00:00:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:10 executing program 5: 00:00:10 executing program 3: 00:00:10 executing program 4: 00:00:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:10 executing program 5: 00:00:10 executing program 4: 00:00:10 executing program 0: 00:00:10 executing program 3: 00:00:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:10 executing program 5: 00:00:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:10 executing program 4: 00:00:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000600)="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", 0xe58) 00:00:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 00:00:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:00:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001a00010000000000000000000a"], 0x30}}, 0x0) 00:00:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:10 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) [ 353.260549][T10639] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x3f) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 00:00:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) [ 353.278190][T10640] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0x2}) 00:00:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0xc8, &(0x7f0000000200)="893c8aa1eeea37ba87e9e889c6764ec115fac988ac72351f22c97840ac85a0f5fc797014961f00000081fe6b837969bf1f8596d90131c1e3f412e035c9584f60c284b09271931b832c650ea26f350acb6c2bc9f3ff42e4b25c237a79861ff5cf6f242424f4dfbed75292dfb10b3579852f3bab8f6c837ab340b398fc290074c8aef85bfd7e3702000000000000007b4f2fa8f5c7f95435b402dbcc6f9088270bf9e00e61632f559d40ff48f37286611b86c05145ff4837d571d3c562e2973de48b444d801c70285b") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) syz_usb_disconnect(r0) 00:00:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004008000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 00:00:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 00:00:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:00:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) [ 354.263666][T10676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.316469][T10675] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:11 executing program 4: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x69) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x7fffffff, {"2fab48572b5fccbf13d1cae40b7debc4"}, 0x0, 0x7, 0x355}}}, 0x90) setpriority(0x2, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 00:00:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:00:12 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 354.587074][ T5258] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 354.613973][T10699] tipc: Enabling of bearer rejected, failed to enable media [ 354.624041][T10700] tipc: Enabling of bearer rejected, failed to enable media [ 354.839498][ T5258] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.850872][ T5258] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 354.862584][ T5258] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.876389][ T5258] usb 1-1: config 0 descriptor?? [ 355.727583][ T5258] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 355.737763][ T5258] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input5 [ 355.818668][ T5258] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 356.249773][ T9781] usb 1-1: USB disconnect, device number 2 00:00:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004008000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x800d}}, 0x20}}, 0x0) 00:00:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x5) write$P9_RLOPEN(r2, 0x0, 0x0) 00:00:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000016c0), 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:00:14 executing program 4: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x69) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x7fffffff, {"2fab48572b5fccbf13d1cae40b7debc4"}, 0x0, 0x7, 0x355}}}, 0x90) setpriority(0x2, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 00:00:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) inotify_init1(0x0) 00:00:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:14 executing program 5: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0}) [ 357.116058][T10771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000600)="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", 0xe59) 00:00:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:00:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)) 00:00:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) [ 357.286416][T10784] binder: 10782:10784 ioctl c018620c 20000240 returned -22 00:00:14 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 00:00:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000600)="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", 0x37b) 00:00:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)="9b", 0x20000041}], 0x1) 00:00:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 357.531564][T10809] xt_CT: No such helper "syz1" [ 357.553029][T10812] xt_CT: No such helper "syz1" 00:00:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 00:00:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 00:00:15 executing program 2: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fcntl$setstatus(r0, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:16 executing program 2: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fcntl$setstatus(r0, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 00:00:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:00:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:00:16 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:00:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, 0x0) 00:00:16 executing program 2: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fcntl$setstatus(r0, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:16 executing program 2: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fcntl$setstatus(r0, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:16 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@session={'session', 0x3d, 0x204}}]}) 00:00:16 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) fanotify_init(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:00:16 executing program 2: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fcntl$setstatus(r0, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0x3}) 00:00:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 00:00:17 executing program 2: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fcntl$setstatus(r0, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000200)=[{}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x401, 0x1000}, {0x3}], 0x2, 0x0) 00:00:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@nocompress='nocompress'}], [{@smackfshat={'smackfshat', 0x3d, 'ecb(arc4)-generic\x00'}}]}) 00:00:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0x3}) 00:00:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b70000000000000095000010000000004e6201363034fdb117168bd07ba08af339d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d458e17f791f4798c8eb484de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38ddf79f2be9087a3e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3049b8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d8eaf302f0b2e0c252b0000000000000000ee917bca4885bbf597a14ab2458e6272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36be115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b861299fcd9ed9d8679406419406bf0c5329bd5b4697336112b0b8756ce3574046bf611a108f8df4d1a88597840b702b6fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70b62912c926dbe417cccc4f696d528fa8a3ea847f10e9b1106f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d55badf9b86b1c000100006e60cd06c9ed24313ce607d403bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621fc0e3ba04020000c149ee6601728c750930519339b44197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133eeb0109dcb60dddad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3100b94932b8d9447c4df6e21ee0e54f8be0cb074577a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d3dde04c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4acd7acf1dfe79d6771903b76e2ae47c472651190c22d641030e1ddac018dc3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0000000000000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e944258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e9efb3e1e7a2767897757310d9daebd5a3dabbced3b051129cd60a37d397643324e6f0aadf978d639650000000000000000570b0acbcaa196e6a550e7c2d8cee7a278ce311ae591f360e345d37dc9f8991a16c08d72317c42bbac9126acd76130ef1086016697e4d51c4b42b2efc8ed8f88d46bc3d5d6e5a63420aa39035ae46d16d879fc815a5cb84b0d5c8ad97012e860ca54ce5d6a5aa0327bca4f49a710bf8a8399071237fe5d764e2034873c94a4f21287f3bce3eeb69e94df2e14ee"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 00:00:17 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0x3}) 00:00:17 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:17 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x24000804) 00:00:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0x3}) 00:00:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, 0xffffffffffffffff) 00:00:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) 00:00:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:18 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x2000000, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001640)={0x10, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e630c4000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001640)={0xc, 0x0, &(0x7f0000000180)=[@dead_binder_done], 0x0, 0x0, 0x0}) 00:00:18 executing program 4: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 00:00:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000200)=[{0x2, 0x0, 0x1800}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x6}], 0x1, 0x0) 00:00:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x93, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:00:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, 0xffffffffffffffff) 00:00:18 executing program 4: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 00:00:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 360.789394][T10959] binder: 10957:10959 ioctl c0306201 20000240 returned -14 00:00:18 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) tkill(r0, 0x1000000000016) 00:00:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, 0xffffffffffffffff) 00:00:18 executing program 4: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 00:00:18 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0x3}) 00:00:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001300)="8dae", 0x2}, {0x0}, {0x0}, {&(0x7f0000001a00)="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", 0x33c}], 0x5}], 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:00:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:18 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) tkill(r0, 0x1000000000016) [ 361.281706][T10988] overlayfs: filesystem on './file0' not supported as upperdir 00:00:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:18 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000600)='F') 00:00:19 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 00:00:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:19 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:00:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 00:00:19 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) [ 361.763689][T11017] overlayfs: conflicting lowerdir path 00:00:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:19 executing program 0: perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:00:19 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 00:00:19 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x3}) 00:00:19 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 00:00:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:19 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) [ 362.252554][T11052] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 362.294785][T11052] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 362.299111][T11055] overlayfs: conflicting lowerdir path 00:00:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 00:00:19 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) [ 362.338935][T11052] EXT4-fs (loop0): group descriptors corrupted! 00:00:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 00:00:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000600)="4625d40b6cb3f4c852") 00:00:20 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 00:00:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 00:00:20 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 00:00:20 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 00:00:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 362.984193][T11092] overlayfs: conflicting lowerdir path 00:00:20 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 00:00:20 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 00:00:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xf}) 00:00:21 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 00:00:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="90") 00:00:21 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 00:00:21 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 00:00:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:21 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) read$char_usb(r0, 0x0, 0x0) 00:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0x0) 00:00:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x5, 0x2}, 0x8, 0x0, 0x0, 0x6, 0x7f}}}]}, 0x78}}, 0x0) 00:00:21 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) 00:00:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:21 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) read$char_usb(r0, 0x0, 0x0) 00:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 00:00:21 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0xa800000000000000, &(0x7f0000000040)={0x1, 0x2, 0x202, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0xfffffffe, 0x5}, 0x40) 00:00:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x22, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) 00:00:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x20, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x4, 0x0, 0x40, 0x8}, {0x400, 0x2, 0x46, 0x8}, {0x9, 0x4, 0x3}, {}]}) getpid() bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:00:22 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='show_sys_files=no,errors=remount-ro']) 00:00:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:22 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x6c}}, 0x0) 00:00:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000060c0)={0x0, 0x0, &(0x7f0000006080)={&(0x7f0000006040)={0x14, 0xa, 0xa, 0x101, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 00:00:22 executing program 3: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 364.884621][T11183] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 00:00:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xffffffffffffff6f}, 0x20) [ 364.981140][T11183] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 00:00:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x2e8}}], 0x1, 0x0) [ 365.062687][T11198] IPVS: ftp: loaded support on port[0] = 21 00:00:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 00:00:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 00:00:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x58, &(0x7f0000000180)={@local, @random="32970b4fa595", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x22, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0xff]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"a539"}}}}}}}, 0x0) 00:00:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 365.837737][ T9720] tipc: TX() has been purged, node left! 00:00:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 00:00:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, 0x0, 0x0, 0x40010, 0x0, 0x0) close(r0) 00:00:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3ac) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=r2, @ANYBLOB="080002"], 0x20}}, 0x0) 00:00:23 executing program 0: 00:00:24 executing program 0: 00:00:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:24 executing program 4: 00:00:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:24 executing program 0: 00:00:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:24 executing program 4: 00:00:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:24 executing program 0: 00:00:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:25 executing program 4: 00:00:25 executing program 0: 00:00:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:25 executing program 0: 00:00:25 executing program 4: 00:00:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:25 executing program 4: 00:00:25 executing program 0: 00:00:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:26 executing program 0: 00:00:26 executing program 4: 00:00:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:26 executing program 0: 00:00:26 executing program 0: 00:00:26 executing program 4: 00:00:26 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:26 executing program 0: 00:00:26 executing program 4: 00:00:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) 00:00:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:26 executing program 4: 00:00:26 executing program 0: 00:00:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:27 executing program 4: 00:00:27 executing program 0: 00:00:27 executing program 4: 00:00:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:27 executing program 0: 00:00:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:27 executing program 4: 00:00:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) 00:00:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:27 executing program 0: 00:00:27 executing program 4: 00:00:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:27 executing program 0: 00:00:28 executing program 0: 00:00:28 executing program 4: 00:00:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:28 executing program 0: 00:00:28 executing program 4: 00:00:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) 00:00:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x0) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:28 executing program 0: 00:00:28 executing program 4: 00:00:28 executing program 0: 00:00:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:28 executing program 0: 00:00:28 executing program 4: 00:00:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:29 executing program 0: 00:00:29 executing program 4: 00:00:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:29 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x0) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:29 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:29 executing program 0: 00:00:29 executing program 4: 00:00:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:29 executing program 4: 00:00:29 executing program 0: 00:00:29 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:29 executing program 4: 00:00:30 executing program 0: 00:00:30 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:30 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:30 executing program 4: 00:00:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:30 executing program 0: 00:00:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x0) splice(r0, 0x0, r1, 0x0, 0x100001000, 0x0) 00:00:30 executing program 4: 00:00:30 executing program 0: 00:00:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:30 executing program 4: 00:00:30 executing program 0: 00:00:31 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:31 executing program 4: 00:00:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:31 executing program 0: 00:00:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) fcntl$setstatus(r1, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100001000, 0x0) 00:00:31 executing program 0: 00:00:31 executing program 4: 00:00:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) fcntl$setstatus(r1, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100001000, 0x0) 00:00:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) fcntl$setstatus(r1, 0x4, 0x42800) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100001000, 0x0) 00:00:31 executing program 4: 00:00:31 executing program 0: 00:00:32 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:32 executing program 0: 00:00:32 executing program 4: 00:00:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:32 executing program 0: 00:00:32 executing program 4: 00:00:32 executing program 0: 00:00:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:32 executing program 0: 00:00:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100001000, 0x0) 00:00:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:33 executing program 4: 00:00:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:33 executing program 0: 00:00:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 00:00:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x20}, 0x1, 0x6c}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:00:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 00:00:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004058) close(r0) 00:00:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 00:00:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x20}, 0x1, 0x6c}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:00:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004058) close(r0) 00:00:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000e0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x5c}}, 0x0) 00:00:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:33 executing program 4: [ 376.295910][T11735] bridge0: port 3(vlan2) entered blocking state [ 376.325562][T11735] bridge0: port 3(vlan2) entered disabled state 00:00:34 executing program 0: 00:00:34 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6043e1c300346700fe800000000000000000000000000000fe80"], 0x0) 00:00:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 00:00:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) [ 376.549871][T11735] bridge0: port 3(vlan2) entered blocking state [ 376.571712][T11735] bridge0: port 3(vlan2) entered disabled state 00:00:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 00:00:34 executing program 0: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) 00:00:34 executing program 4: syz_emit_ethernet(0xfe, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0xc8, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private1, [@fragment, @dstopts={0x0, 0x11, [], [@ra, @generic={0x0, 0x44, "51d04c474623c27737e961715ff801f3fcd56cc5d9ab595bd37a3c8389f77f61d9a9d74befd806216d216f93d17fe2144fa65486aa6fb941891bca959a161ba073eef00e"}, @padn, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}}}, 0x0) 00:00:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x1c}}, 0x0) 00:00:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:34 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@remote, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x0) 00:00:34 executing program 4: syz_emit_ethernet(0xfe, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0xc8, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private1, [@fragment, @dstopts={0x0, 0x11, [], [@ra, @generic={0x0, 0x44, "51d04c474623c27737e961715ff801f3fcd56cc5d9ab595bd37a3c8389f77f61d9a9d74befd806216d216f93d17fe2144fa65486aa6fb941891bca959a161ba073eef00e"}, @padn, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}}}, 0x0) 00:00:34 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@empty, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @remote, @remote, @private1}}}}, 0x0) 00:00:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:34 executing program 4: syz_emit_ethernet(0x30, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="b36737b0710e"}, {@current, @current}}}}}, 0x0) 00:00:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 00:00:34 executing program 2: syz_emit_ethernet(0x56, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaa8aaa"], 0x0) 00:00:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:34 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@remote, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x0) 00:00:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0xc0fe) 00:00:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000004, 0x4d032, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:00:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x2bcf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:00:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:35 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 00:00:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:35 executing program 0: eventfd(0x0) pipe(&(0x7f0000000040)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000380)={0x1ff}, &(0x7f0000000200), 0x0) 00:00:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:35 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x0, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xfffffffffffffe87}], 0x1, &(0x7f00000001c0)=""/3, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 00:00:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:35 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x408, 0x0) 00:00:35 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 00:00:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x2) dup3(r4, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 00:00:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:35 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15, 0xa}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 00:00:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) [ 378.384886][T11888] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:00:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000003c0)=0x6, 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 378.441402][T11888] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 378.488382][T11894] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 378.516976][T11894] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f00000000c0)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feae04b5980537f19ac3ffffffffffffff", 0x2f) [ 378.632234][T11913] sg_write: data in/out 167162/1 bytes for SCSI command 0x37-- guessing data in; [ 378.632234][T11913] program syz-executor.2 not setting count and/or reply_len properly 00:00:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/196, 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 00:00:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x4, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:00:36 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="8da4363ac0ed12000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4daedd87a054b62c7455bcbe2e5f8b4c6bb0c50257f60ae6c946ce7f8e984219bf48adb0aa8321b71f581c199ddbf14d9d75fd5ef26be9d7383ca3af03e1f117522eb02bb747a959648517fbeba15ad7e85fdc1f8e058c9fe5d5e40bb5a59fee9546809e07533cb37a16e1fe4cd9920285b24977e72b9ae8144bacdfa205e2c9469825", 0xca, 0x10000}], 0x0, 0x0) 00:00:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) [ 378.920015][T11943] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 37 transid 8371266281961676206 /dev/loop0 scanned by syz-executor.0 (11943) [ 378.978924][T11943] BTRFS error (device loop0): unsupported checksum algorithm: 57861 [ 378.988249][T11943] BTRFS error (device loop0): open_ctree failed 00:00:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) [ 379.081418][T11943] BTRFS error (device loop0): unsupported checksum algorithm: 57861 [ 379.092598][T11943] BTRFS error (device loop0): open_ctree failed 00:00:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0}}], 0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000300fffffcfe000100000004000180"], 0x18}}, 0x0) 00:00:36 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="8da4363ac0ed12000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4daedd87a054b62c7455bcbe2e5f8b4c6bb0c50257f60ae6c946ce7f8e984219bf48adb0aa8321b71f581c199ddbf14d9d75fd5ef26be9d7383ca3af03e1f117522eb02bb747a959648517fbeba15ad7e85fdc1f8e058c9fe5d5e40bb5a59fee9546809e07533cb37a16e1fe4cd9920285b24977e72b9ae8144bacdfa205e2c9469825", 0xca, 0x10000}], 0x0, 0x0) 00:00:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x4, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:00:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) [ 379.381718][T11985] BTRFS error (device loop0): unsupported checksum algorithm: 57861 [ 379.478891][T11985] BTRFS error (device loop0): open_ctree failed 00:00:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 00:00:37 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:37 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x4, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0}}], 0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000300fffffcfe000100000004000180"], 0x18}}, 0x0) 00:00:37 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x4, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:00:37 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [], r1}, 0x40) 00:00:37 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:38 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [], r1}, 0x40) 00:00:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400db62) 00:00:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x8, 0xe2}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x1c) 00:00:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0xf0000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6400]}}}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 00:00:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x8, 0xe2}, 0x40) 00:00:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:38 executing program 2: chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0xfffffffffffffffd, 0x0, 0x4) 00:00:38 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\t'], 0x3e) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:00:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000005fa156bf000000000000000061152d00000000009508000000010080"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:00:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 00:00:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$batadv(&(0x7f0000001340)='batadv\x00') 00:00:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff6558"], 0x2a) 00:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setregid(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/stat\x00') setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0x2, {{0xa, 0x4e22, 0x70, @mcast2, 0xd1}}}, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 00:00:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) mlockall(0x3) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x32) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) [ 382.286106][T12143] overlayfs: failed to resolve 'file0 ': -2 00:00:40 executing program 2: chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0xfffffffffffffffd, 0x0, 0x4) 00:00:40 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, 0x0, 0x2a) 00:00:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setregid(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/stat\x00') setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0x2, {{0xa, 0x4e22, 0x70, @mcast2, 0xd1}}}, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 00:00:40 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:40 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setregid(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/stat\x00') setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0x2, {{0xa, 0x4e22, 0x70, @mcast2, 0xd1}}}, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 00:00:41 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 00:00:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, 0x0, 0x2a) 00:00:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 00:00:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r3, r1) 00:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setregid(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/stat\x00') setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0x2, {{0xa, 0x4e22, 0x70, @mcast2, 0xd1}}}, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 00:00:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, 0x0, 0x2a) 00:00:43 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r3, r1) 00:00:43 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r3, r1) 00:00:43 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:00:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[], 0x2a) 00:00:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [], r1}, 0x40) 00:00:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r3, r1) 00:00:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100), 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 00:00:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r3, r1) 00:00:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 00:00:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[], 0x2a) 00:00:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r3, r1) 00:00:44 executing program 0: 00:00:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:44 executing program 0: 00:00:44 executing program 0: 00:00:44 executing program 0: 00:00:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) 00:00:44 executing program 4: 00:00:44 executing program 0: 00:00:45 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) 00:00:45 executing program 0: 00:00:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[], 0x2a) 00:00:45 executing program 4: 00:00:45 executing program 0: 00:00:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:45 executing program 4: 00:00:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r1) 00:00:45 executing program 0: 00:00:45 executing program 4: 00:00:46 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:46 executing program 0: 00:00:46 executing program 4: 00:00:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2a) 00:00:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, 0xffffffffffffffff) 00:00:46 executing program 0: 00:00:46 executing program 4: 00:00:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, 0xffffffffffffffff) 00:00:46 executing program 0: 00:00:46 executing program 4: 00:00:46 executing program 0: 00:00:46 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "6ce70db09484cfeb", '\x00', "ebffffff", "ecff000000000200"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, 0xffffffffffffffff) 00:00:46 executing program 0: 00:00:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2a) 00:00:46 executing program 4: 00:00:47 executing program 4: 00:00:47 executing program 0: 00:00:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:47 executing program 1: 00:00:47 executing program 4: 00:00:47 executing program 0: 00:00:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2a) 00:00:47 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:47 executing program 1: 00:00:47 executing program 4: 00:00:47 executing program 0: 00:00:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800"], 0x2a) 00:00:47 executing program 1: 00:00:47 executing program 0: 00:00:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(0xffffffffffffffff) 00:00:48 executing program 4: 00:00:48 executing program 1: 00:00:48 executing program 0: 00:00:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800"], 0x2a) 00:00:48 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:48 executing program 1: 00:00:48 executing program 0: 00:00:48 executing program 4: 00:00:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(0xffffffffffffffff) 00:00:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800"], 0x2a) 00:00:48 executing program 4: 00:00:48 executing program 1: 00:00:48 executing program 0: 00:00:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(0xffffffffffffffff) 00:00:48 executing program 4: 00:00:48 executing program 1: 00:00:49 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:00:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) 00:00:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000280)={0x2, 0x80ffff, [0x0, 0x0]}) 00:00:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2, 0x0) semop(r2, &(0x7f0000000000)=[{}], 0x1) 00:00:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff08000000000000"], 0x2a) 00:00:49 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1034}}, 0x1006) 00:00:49 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:00:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 00:00:49 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x10001b, r2}) 00:00:49 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:00:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 00:00:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff08000000000000"], 0x2a) 00:00:50 executing program 2: pipe(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:00:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r1) 00:00:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="e656f0ce3e5912386367dc4cb4ec5e009f48fbbe55838679c1adb8655885b45baa060022e4c7cae26ee1c0e541663e0cf0b0773994b8a593f1c55e03cf58533cdd3a7527d9ba4d236e8028a5c0417453d651ebbdefa078a42e015b03ce04d49908771c25c4e0f4e103427794fbde371a5e7b69ef0c23"], 0x1, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) getrandom(0x0, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{0x0}], 0x1}, 0x6}], 0x1, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) 00:00:50 executing program 2: pipe(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:00:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x2, @dev}, 0x1c) 00:00:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)=0x28) 00:00:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) 00:00:50 executing program 2: pipe(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:00:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff08000000000000"], 0x2a) 00:00:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 00:00:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:00:50 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) fchdir(r0) close(0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x0, 0x7, 0x8000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)=ANY=[], 0x87ffffc) 00:00:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff"], 0x2a) 00:00:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000120013767e4a00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.'], 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:00:51 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{0x20, '\\]'}, {0x20, 'veth0_to_bridge\x00'}, {0x20, 'veth0_to_bridge\x00'}, {0x20, '-\xbe'}, {0x20, '\\%^'}], 0xa, "feed7a91752bb6feb1f6dbc68413a0610a80893b6a8287d8f923a3981d794dea830f095988bc65466951bdc39799ad0bf7453042b661390e587a0cb8b080226d10d7df0dc2e5315049da2628cc6d898824b7cea6a8a20025e06a6d39ab0d40c23e547dae19a72b8fbafc1a2a86b80df3e60088aa3b4921362359b1c6f4456c922cf38b98f832ae32ab232c6c7e8b48abf8488743b03e69e46ad3563f4c4069d6e0f97d82be633dedec477dac812ddc94d11bb30a164e004f0beffd5f6660af0f5bb66e19ec1f9005b247b76333b83c66dac928543674fb35f56a8a61673255a1428366caf2bf"}, 0x11d) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000240)=0xc) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1400}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x38, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x41}, 0x20000800) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0c009900fcffff000400000008000100fd05ffff"], 0x30}, 0x1, 0x0, 0x0, 0x408c0}, 0x40014) 00:00:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) fchdir(r0) close(0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x0, 0x7, 0x8000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)=ANY=[], 0x87ffffc) 00:00:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:00:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff"], 0x2a) 00:00:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:00:51 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:00:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) fchdir(r0) close(0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x0, 0x7, 0x8000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)=ANY=[], 0x87ffffc) 00:00:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:00:52 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) fchdir(r0) close(0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x0, 0x7, 0x8000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)=ANY=[], 0x87ffffc) 00:00:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1034}}, 0x1006) [ 396.486117][T12587] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.486247][T12587] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.985742][T12587] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 398.095876][T12587] batman_adv: batadv0: Interface deactivated: batadv_slave_1 00:00:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 00:00:57 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:00:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff"], 0x2a) 00:00:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b294b94370890e0878fdb1ac6e7049b41b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0b62a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa50223621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b47c8aee5c1b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa345dc853d00000000a70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f70ffff0000eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effd1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa03dd3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15759179952b44dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0be662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1034}}, 0x1006) 00:00:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0xf00}}) 00:00:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/184, &(0x7f00000000c0)=0xb8) 00:00:57 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 00:00:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x1c18c1, 0x0) 00:00:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 00:00:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200046) 00:00:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff65"], 0x2a) 00:00:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7}, 0x2c) [ 400.321889][ T27] audit: type=1800 audit(1591833657.887:2): pid=12700 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16118 res=0 00:00:58 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) [ 400.428737][ T27] audit: type=1800 audit(1591833657.927:3): pid=12705 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16118 res=0 00:00:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:00:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) fchdir(r0) close(0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x7}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)=ANY=[], 0x87ffffc) 00:00:58 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = getgid() setfsgid(r1) lseek(r0, 0x800002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r5, 0x0, 0x200046) 00:00:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 00:00:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff65"], 0x2a) [ 400.864650][ T27] audit: type=1800 audit(1591833658.427:4): pid=12721 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16162 res=0 00:00:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 401.295981][ T27] audit: type=1800 audit(1591833658.867:5): pid=12740 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16162 res=0 00:00:58 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:00:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$bt_sco(r1, &(0x7f00000001c0), 0x8) 00:00:59 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x1, 0x4, 0x3, 0x234, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x67, 0x5f, 0xda, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x3c) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f0000000300)="8309d8a0cc357a7b142f29e8e9e828fcb99b12f2e4d5e6763aac7d2a2d545f16f9ed644930d4dece9843078a902ddb2b2fe9cc25c192b779c4f6627dfa3d162728f73bc00659ff6b438bd36f90d5c4d89a1b656d3e4ef2444e949ca3f2c6fc2b7c931e5ec9be394d06083177c9c211d9760a74c0e4495a68a2aefac49614cf5cdec9d05b945199f6f68ac3832e22ad46", 0x90}, {&(0x7f0000000280), 0x0, 0x7f}, {&(0x7f00000003c0), 0x0, 0x5}, {&(0x7f0000000440)="4cc9ccd67f65c3ef21aa028f32a2699631423f333b6c396e2fb21e9d9c118e532727f7728e8c6c27ce579de57df7526828afe54c9b32abbe709cee6a468a054ed1452ac904956c39784304ed5a6816699e6bbc2f0ebdbb3f1677831b5444f7958d9882875d89403774e1287326c24fb7e3d039ed92aed98583d73d7b0ec1fa3c7f7ded0e053987e2", 0x88, 0x1}], 0x0, 0x0) fchdir(0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) 00:00:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffff0800000000000000ff65"], 0x2a) 00:00:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) fchdir(r0) close(0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x7}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)=ANY=[], 0x87ffffc) 00:00:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 401.772943][T12753] FAT-fs (loop0): bogus number of reserved sectors [ 401.799991][T12753] FAT-fs (loop0): Can't find a valid FAT filesystem [ 402.027367][T12753] FAT-fs (loop0): bogus number of reserved sectors [ 402.078527][T12753] FAT-fs (loop0): Can't find a valid FAT filesystem 00:00:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:00:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f06558", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:00:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 00:00:59 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x1, 0x4, 0x3, 0x234, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x67, 0x5f, 0xda, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x3c) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f0000000300)="8309d8a0cc357a7b142f29e8e9e828fcb99b12f2e4d5e6763aac7d2a2d545f16f9ed644930d4dece9843078a902ddb2b2fe9cc25c192b779c4f6627dfa3d162728f73bc00659ff6b438bd36f90d5c4d89a1b656d3e4ef2444e949ca3f2c6fc2b7c931e5ec9be394d06083177c9c211d9760a74c0e4495a68a2aefac49614cf5cdec9d05b945199f6f68ac3832e22ad46", 0x90}, {&(0x7f0000000280), 0x0, 0x7f}, {&(0x7f00000003c0), 0x0, 0x5}, {&(0x7f0000000440)="4cc9ccd67f65c3ef21aa028f32a2699631423f333b6c396e2fb21e9d9c118e532727f7728e8c6c27ce579de57df7526828afe54c9b32abbe709cee6a468a054ed1452ac904956c39784304ed5a6816699e6bbc2f0ebdbb3f1677831b5444f7958d9882875d89403774e1287326c24fb7e3d039ed92aed98583d73d7b0ec1fa3c7f7ded0e053987e2", 0x88, 0x1}], 0x0, 0x0) fchdir(0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) 00:00:59 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:01:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f4070009090002008000000000ffffff9e000800190000000000", 0x24) 00:01:00 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000300)=""/255, 0xff, 0x2) [ 402.430018][T12798] FAT-fs (loop0): bogus number of reserved sectors [ 402.439284][T12798] FAT-fs (loop0): Can't find a valid FAT filesystem 00:01:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/76}, 0x54, 0x0, 0x0) 00:01:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:00 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000300)=""/255, 0xff, 0x0) 00:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB='mangle'], &(0x7f0000000000)=0x28) 00:01:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc}) 00:01:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r2, 0x0, 0xb, 0x0) 00:01:00 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x10001b, r2}) 00:01:00 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="e656f0ce3e5912386367dc4cb4ec5e009f48fbbe55838679c1adb8655885b45baa060022e4c7cae26ee1c0e541663e0cf0b0773994b8a593f1c55e03"], 0x1, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000300)=""/255, 0xff, 0x2) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:01:00 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:01:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) 00:01:00 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000001080)={0x0, 0x70, 0x9, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000001040)}, 0x0, 0x0, 0x10000, 0x0, 0x9ed, 0x3ff}, 0xffffffffffffffff, 0x0, r0, 0x1) flock(0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b294b94370890e0878fdb1ac6e7049b41b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0b62a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa50223621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b47c8aee5c1b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa345dc853d00000000a70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f70ffff0000eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effd1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa03dd3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15759179952b44dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0be662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1034}}, 0x1006) 00:01:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = getpgid(0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r4}) 00:01:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000300)=""/255, 0xff, 0x2) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) 00:01:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x0) 00:01:01 executing program 5: 00:01:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1034}}, 0x1006) 00:01:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000000240)=0x5, 0x4) 00:01:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:01:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 00:01:01 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:01:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000780)='\xcb', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) process_vm_writev(0x0, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 00:01:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:02 executing program 5: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) utime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000001580)=ANY=[], 0x11e) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendfile(r1, r0, 0x0, 0xa198) 00:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f00000001c0)}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) timer_create(0x0, 0x0, &(0x7f0000000200)) 00:01:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={{r3}}) 00:01:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 00:01:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 00:01:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x4, "9c9a1f52"}, &(0x7f0000000000)=0x28) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) 00:01:02 executing program 0: 00:01:02 executing program 5: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) utime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000001580)=ANY=[], 0x11e) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendfile(r1, r0, 0x0, 0xa198) 00:01:02 executing program 1: 00:01:02 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:01:02 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) utime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000001580)=ANY=[], 0x11e) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendfile(r1, r0, 0x0, 0xa198) 00:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f00000001c0)}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) timer_create(0x0, 0x0, &(0x7f0000000200)) 00:01:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:03 executing program 1: 00:01:03 executing program 5: 00:01:03 executing program 1: 00:01:03 executing program 1: 00:01:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 00:01:03 executing program 5: 00:01:03 executing program 5: 00:01:03 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:01:03 executing program 0: 00:01:03 executing program 1: 00:01:04 executing program 4: 00:01:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:04 executing program 5: 00:01:04 executing program 0: 00:01:04 executing program 1: 00:01:04 executing program 4: 00:01:04 executing program 4: 00:01:04 executing program 0: 00:01:04 executing program 5: 00:01:04 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/197, 0xc5) 00:01:04 executing program 1: 00:01:04 executing program 0: 00:01:04 executing program 4: 00:01:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:05 executing program 5: 00:01:05 executing program 0: 00:01:05 executing program 4: 00:01:05 executing program 1: 00:01:05 executing program 5: 00:01:05 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:01:05 executing program 1: 00:01:05 executing program 0: 00:01:05 executing program 4: 00:01:05 executing program 1: 00:01:05 executing program 0: 00:01:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:06 executing program 5: 00:01:06 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:01:06 executing program 4: 00:01:06 executing program 1: 00:01:06 executing program 0: 00:01:06 executing program 1: 00:01:06 executing program 5: 00:01:06 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000080)=""/197, 0xc5) 00:01:06 executing program 0: 00:01:06 executing program 4: 00:01:06 executing program 5: 00:01:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:07 executing program 1: 00:01:07 executing program 4: 00:01:07 executing program 0: 00:01:07 executing program 5: 00:01:07 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, 0x0, 0x0) 00:01:07 executing program 1: 00:01:07 executing program 5: 00:01:07 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, 0x0, 0x0) 00:01:07 executing program 4: 00:01:08 executing program 0: 00:01:08 executing program 5: 00:01:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:09 executing program 1: 00:01:09 executing program 0: 00:01:09 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000038, 0x0) read$alg(r0, 0x0, 0x0) 00:01:09 executing program 4: 00:01:09 executing program 5: 00:01:09 executing program 0: 00:01:09 executing program 1: 00:01:09 executing program 5: 00:01:09 executing program 4: 00:01:09 executing program 2: 00:01:09 executing program 1: 00:01:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:10 executing program 5: 00:01:10 executing program 4: 00:01:10 executing program 0: 00:01:10 executing program 2: 00:01:10 executing program 1: 00:01:10 executing program 0: 00:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 00:01:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 00:01:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010008104fd00"/20, @ANYRES32=0x0, @ANYBLOB="a2510000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 00:01:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000011c0)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 00:01:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 412.788859][T13135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.872058][T13142] device vlan2 entered promiscuous mode [ 412.910234][T13135] device veth3 entered promiscuous mode [ 412.939301][T13153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:01:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 00:01:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x807fe}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) socket(0x10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) shutdown(r1, 0x2) sendmmsg$alg(r1, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="a5abe85f5c769a3c957c87ebc9e5ea9435e6ba60a206b2a168fbd2e2477e344f96d5a667e9230d3c17aa0bdafe851a69e867f62774312626a3f6a7eaeeed818d25fd19fdd4023d0a55a90acf09a08390968cc93e7dbfa4480fbeb0f1cacac6ebd2b1a41e00d413a1f3cea3b98246df70995bc4f2eef29fda249e422e6ccc487643c1bdb53d61d10592d8ca7e3032e7afd7c329124dcbe94d9f4e28837f59d3ddbd12ac4cf46092a5b422e36134eb9e269f24feb2bc128c0f429d9b4d68ec2ead88ad", 0xc2}, {&(0x7f0000000380)}, {&(0x7f0000001380)="4433246e3526f3fc06ee247c06230cbf653d39aeae283104e6574738aad867813262297531f4dea78578f0d7f5b8a4837768b42d6cd2e6bd56941108053ac853c6345135ec25f50f09504e767343bb814da4a0db2c7914c2676d982da7118eec2791c97507e963d05f4e74201f59e10fd1a7a7f43c9e7dc88709e3ffeda1ab89900868e5fe2a27a01ebf0e6f16afc7662e5651213779066b46927b5e5c1861500073e46ebd7cfb5aca2ef3347a93a491a0ef", 0xb2}, {&(0x7f0000001480)="b54a4b0de850b222577f3302d40ed6a29d537eda7f3a0d3a07bf8da11fae04286476a5723b9c678700bc7a89c08d66f9e89b1bc23d56c8ccdb4ed2c103cb77b537810e09ad962c3124edee320d6ca99990f3b48613a1eb894b7d", 0x5a}], 0x4, &(0x7f0000002f40)=[@iv={0xb8, 0x117, 0x2, 0xa2, "b088e70470fba9a0232eeedaab44ae7016889d54fe2e8fdbc97f92969bf5fdc125a04f8192a9696b612de64d696b5cfa45068c28049be778144b970cfd05977a9a3d22d59724737e3045dacc7869e376891d01dbd7960fdef1a37880f19c802e7906cae0b05094e31bc7ff77b6c4b73d0d1184f12f2abd2f92554e2e68a16486a75b19b659b7d639613e206a2a459e392872cfd4c85c15a193118ab02ee77c96d2e6"}, @iv={0x88, 0x117, 0x2, 0x6d, "f2f4e9d53fba5e5b9cd54275dd5ea5866a81442da9419a4a7d6829ea2c7803be358405cd4c863c5ef1fd4487ec720259b2ac19b8a19545e83b79a243b14bec2d36a51401003943301b4cfc388b1d7eedbfab178053dce4c9e90c4b1f7eb0bc4335d06d8c07cabc492e80b4b88e"}, @iv={0x28, 0x117, 0x2, 0xf, "6d8f1f0887358ac58da05e9a2ac380"}, @iv={0xc8, 0x117, 0x2, 0xb1, "83ca3ddb02e35d524f4d9df6f5f67d93ad271ee6690098f4a4961e6e8f7d77493fc91d24213e753430efe585619c909cdbec8a3caa371c36a8f48bfa191c623743a1427d442822b62f556de549b432c2ba96695266929391fb96f6f2794d1e0e53cfc9b8a0ab5d626327cfcf27b455ffc663fe1fc78e2cb8e9564c9498c4d5493315a131e51078d1c44d8c226c6e0de86eb801dc51d31319f416548478c90c718eae9a390dbf6732563dc9a7a831294ef8"}], 0x230, 0x4010}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000000c0)}, {&(0x7f0000001800)="3d28469f9bbe2ac1d8aad4f0f049a2899e2b224d32df33198ee5c2aa75e7841e09b3fa59f58cab6bb135aed7eee7d00cd4ecbc6a90b37d38dff8a5d4614741d2759967998b45e5f1ef190da699aa", 0x4e}, {&(0x7f0000001880)="e0c611aca3283bfb53530c43398f6541ae32b22e21af530aa0d04a4726ba8e67ad4e59f151d5368d1c1bc03ddb6ed23f777db44300a710098fccf9d7710ac06be1b6ec5e64f16dd7fcc93280df3fc5ce1a0259f040f3972ec967022cf1ec3e8564a671263c815d57df3a7342f2d2c3eaf6f1ed83d5db575b325a97e81c6e3bd1c5fb095ced0e95d8bbe9a1ad04835c72f7d1201d51df31b3173929d7423a5832e29b5d3cf51df6b7686c5f8008b331c4e8c1ab97a2492c27035eb15b67953392cd56d344ef785cfb5b6a735ca79f88", 0xcf}, {&(0x7f0000001980)="28b27b7b3a12a275a4210d58e87fdb5e27d4e13010c42a1aacfa61d7045e129ab232c6e2f2ecec1da564fe8cabdf1984b0bd655eb71946c9a5d31f6697bd4b54d79f93d46a", 0x45}, {&(0x7f0000001a40)}, {&(0x7f0000001b40)}, {&(0x7f0000000180)='\\', 0x1}], 0x7, &(0x7f0000001c40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x40010}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="e31c6ad80d7317f9f994848ca41307048d223eea7fd3476cad246fb0a5d09f7dc159788e9854837838fa4a16a8ffd990879cce29fb28acbb675394fa32b2d3288d0c7de5b54fb6103a073e6b4828827f4793c50bd6a07e3cce4cb2e1a615267a8fef609ac9ff62c53e5aa7e8018c339a8e81e55826ad4a81ac2ebe4715c2c3c09f43f32df96cddcebd87fdf4ce8486cf43bf7432899eb7ad17cc22e96a09f65dba8ee89564dc3cfa030f", 0xaa}], 0x2, &(0x7f0000002dc0)=[@iv={0x20, 0x117, 0x2, 0xc, "da815ebc5222c47c29bedf7e"}, @assoc={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x68, 0x20000000}], 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20800000000008, 0x0, 0x0) pipe2(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000001c0)={0x28}, 0x28) 00:01:11 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 00:01:11 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000002c0)={{0x0, @local, 0x4e24, 0x0, 'none\x00', 0x33, 0x6d3a3ba1, 0x41}, {@multicast2, 0x4e24, 0x4, 0x0, 0x3, 0xff}}, 0x44) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:01:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x2a0bcd87, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 00:01:11 executing program 0: syz_read_part_table(0x68000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="0200ee7e00ff01000000ff07008dee4c000000a440f03562e3493c0000000000180000010400000000002b127d370000000026ccf9cd082219dd625f000055aa", 0x40, 0x1c0}]) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 413.979409][ T27] audit: type=1804 audit(1591833671.548:6): pid=13175 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir808770162/syzkaller.6jb3nB/131/file0/bus" dev="loop2" ino=36 res=1 00:01:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 414.116010][T13196] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 414.121891][T13175] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 414.154787][T13175] FAT-fs (loop2): Filesystem has been set read-only 00:01:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab0da6f7ae55d88fecf93a1a7509bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 414.170141][T13175] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 00:01:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:01:11 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 00:01:11 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000002c0)={{0x0, @local, 0x4e24, 0x0, 'none\x00', 0x33, 0x6d3a3ba1, 0x41}, {@multicast2, 0x4e24, 0x4, 0x0, 0x3, 0xff}}, 0x44) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:01:11 executing program 4: socket(0x40000000002, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000011c0)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x161) [ 414.605847][ T27] audit: type=1804 audit(1591833672.178:7): pid=13222 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir808770162/syzkaller.6jb3nB/132/file0/bus" dev="loop2" ino=38 res=1 00:01:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x807fe}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) socket(0x10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) shutdown(r1, 0x2) sendmmsg$alg(r1, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="a5abe85f5c769a3c957c87ebc9e5ea9435e6ba60a206b2a168fbd2e2477e344f96d5a667e9230d3c17aa0bdafe851a69e867f62774312626a3f6a7eaeeed818d25fd19fdd4023d0a55a90acf09a08390968cc93e7dbfa4480fbeb0f1cacac6ebd2b1a41e00d413a1f3cea3b98246df70995bc4f2eef29fda249e422e6ccc487643c1bdb53d61d10592d8ca7e3032e7afd7c329124dcbe94d9f4e28837f59d3ddbd12ac4cf46092a5b422e36134eb9e269f24feb2bc128c0f429d9b4d68ec2ead88ad", 0xc2}, {&(0x7f0000000380)}, {&(0x7f0000001380)="4433246e3526f3fc06ee247c06230cbf653d39aeae283104e6574738aad867813262297531f4dea78578f0d7f5b8a4837768b42d6cd2e6bd56941108053ac853c6345135ec25f50f09504e767343bb814da4a0db2c7914c2676d982da7118eec2791c97507e963d05f4e74201f59e10fd1a7a7f43c9e7dc88709e3ffeda1ab89900868e5fe2a27a01ebf0e6f16afc7662e5651213779066b46927b5e5c1861500073e46ebd7cfb5aca2ef3347a93a491a0ef", 0xb2}, {&(0x7f0000001480)="b54a4b0de850b222577f3302d40ed6a29d537eda7f3a0d3a07bf8da11fae04286476a5723b9c678700bc7a89c08d66f9e89b1bc23d56c8ccdb4ed2c103cb77b537810e09ad962c3124edee320d6ca99990f3b48613a1eb894b7d", 0x5a}], 0x4, &(0x7f0000002f40)=[@iv={0xb8, 0x117, 0x2, 0xa2, "b088e70470fba9a0232eeedaab44ae7016889d54fe2e8fdbc97f92969bf5fdc125a04f8192a9696b612de64d696b5cfa45068c28049be778144b970cfd05977a9a3d22d59724737e3045dacc7869e376891d01dbd7960fdef1a37880f19c802e7906cae0b05094e31bc7ff77b6c4b73d0d1184f12f2abd2f92554e2e68a16486a75b19b659b7d639613e206a2a459e392872cfd4c85c15a193118ab02ee77c96d2e6"}, @iv={0x88, 0x117, 0x2, 0x6d, "f2f4e9d53fba5e5b9cd54275dd5ea5866a81442da9419a4a7d6829ea2c7803be358405cd4c863c5ef1fd4487ec720259b2ac19b8a19545e83b79a243b14bec2d36a51401003943301b4cfc388b1d7eedbfab178053dce4c9e90c4b1f7eb0bc4335d06d8c07cabc492e80b4b88e"}, @iv={0x28, 0x117, 0x2, 0xf, "6d8f1f0887358ac58da05e9a2ac380"}, @iv={0xc8, 0x117, 0x2, 0xb1, "83ca3ddb02e35d524f4d9df6f5f67d93ad271ee6690098f4a4961e6e8f7d77493fc91d24213e753430efe585619c909cdbec8a3caa371c36a8f48bfa191c623743a1427d442822b62f556de549b432c2ba96695266929391fb96f6f2794d1e0e53cfc9b8a0ab5d626327cfcf27b455ffc663fe1fc78e2cb8e9564c9498c4d5493315a131e51078d1c44d8c226c6e0de86eb801dc51d31319f416548478c90c718eae9a390dbf6732563dc9a7a831294ef8"}], 0x230, 0x4010}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000000c0)}, {&(0x7f0000001800)="3d28469f9bbe2ac1d8aad4f0f049a2899e2b224d32df33198ee5c2aa75e7841e09b3fa59f58cab6bb135aed7eee7d00cd4ecbc6a90b37d38dff8a5d4614741d2759967998b45e5f1ef190da699aa", 0x4e}, {&(0x7f0000001880)="e0c611aca3283bfb53530c43398f6541ae32b22e21af530aa0d04a4726ba8e67ad4e59f151d5368d1c1bc03ddb6ed23f777db44300a710098fccf9d7710ac06be1b6ec5e64f16dd7fcc93280df3fc5ce1a0259f040f3972ec967022cf1ec3e8564a671263c815d57df3a7342f2d2c3eaf6f1ed83d5db575b325a97e81c6e3bd1c5fb095ced0e95d8bbe9a1ad04835c72f7d1201d51df31b3173929d7423a5832e29b5d3cf51df6b7686c5f8008b331c4e8c1ab97a2492c27035eb15b67953392cd56d344ef785cfb5b6a735ca79f88", 0xcf}, {&(0x7f0000001980)="28b27b7b3a12a275a4210d58e87fdb5e27d4e13010c42a1aacfa61d7045e129ab232c6e2f2ecec1da564fe8cabdf1984b0bd655eb71946c9a5d31f6697bd4b54d79f93d46a", 0x45}, {&(0x7f0000001a40)}, {&(0x7f0000001b40)}, {&(0x7f0000000180)='\\', 0x1}], 0x7, &(0x7f0000001c40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x40010}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="e31c6ad80d7317f9f994848ca41307048d223eea7fd3476cad246fb0a5d09f7dc159788e9854837838fa4a16a8ffd990879cce29fb28acbb675394fa32b2d3288d0c7de5b54fb6103a073e6b4828827f4793c50bd6a07e3cce4cb2e1a615267a8fef609ac9ff62c53e5aa7e8018c339a8e81e55826ad4a81ac2ebe4715c2c3c09f43f32df96cddcebd87fdf4ce8486cf43bf7432899eb7ad17cc22e96a09f65dba8ee89564dc3cfa030f", 0xaa}], 0x2, &(0x7f0000002dc0)=[@iv={0x20, 0x117, 0x2, 0xc, "da815ebc5222c47c29bedf7e"}, @assoc={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x68, 0x20000000}], 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20800000000008, 0x0, 0x0) pipe2(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000001c0)={0x28}, 0x28) 00:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:12 executing program 1: r0 = memfd_create(&(0x7f0000000340)='#em3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90)\x1c\xae\xe4\x92b\xd6y:\x06\x16\xac\xc1gQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gcg,\"\x1dD4\x17\xc0\xe6\b\x00\x00\x00\x00\x00\x00\x00vob/~\xc2\xdd\x84\xd4\xd0\xe9n\xb1\xb9\xd0\xe9\xf1\xdem\x9c\xfa\xb4\x17\xa8z\x19\xebl\x17\x84\xd2\x86\xbf\x89.\xd7q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\xc7\x99R\x9c\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88h\xb0\xd3H\xd6<\xf9\xfb\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe68\x16\x02\xa8\x83%U\x8c\xf7\xb3\xbf\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xd2\t@\xda\x1d|\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7l\x87_\xb3#\x11c\x8eF\xd4\x0f\x97-w\x1bfA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xd7\x02S;C\x99\a.$K\xe8\x06\x00\x00\x00[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcf\xfa\x7f\an0\xabB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaa\x80\xec\xc7\xf1\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8010002}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) [ 414.689858][T13222] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 414.736975][T13222] FAT-fs (loop2): Filesystem has been set read-only 00:01:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x807fe}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) socket(0x10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) shutdown(r1, 0x2) sendmmsg$alg(r1, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="a5abe85f5c769a3c957c87ebc9e5ea9435e6ba60a206b2a168fbd2e2477e344f96d5a667e9230d3c17aa0bdafe851a69e867f62774312626a3f6a7eaeeed818d25fd19fdd4023d0a55a90acf09a08390968cc93e7dbfa4480fbeb0f1cacac6ebd2b1a41e00d413a1f3cea3b98246df70995bc4f2eef29fda249e422e6ccc487643c1bdb53d61d10592d8ca7e3032e7afd7c329124dcbe94d9f4e28837f59d3ddbd12ac4cf46092a5b422e36134eb9e269f24feb2bc128c0f429d9b4d68ec2ead88ad", 0xc2}, {&(0x7f0000000380)}, {&(0x7f0000001380)="4433246e3526f3fc06ee247c06230cbf653d39aeae283104e6574738aad867813262297531f4dea78578f0d7f5b8a4837768b42d6cd2e6bd56941108053ac853c6345135ec25f50f09504e767343bb814da4a0db2c7914c2676d982da7118eec2791c97507e963d05f4e74201f59e10fd1a7a7f43c9e7dc88709e3ffeda1ab89900868e5fe2a27a01ebf0e6f16afc7662e5651213779066b46927b5e5c1861500073e46ebd7cfb5aca2ef3347a93a491a0ef", 0xb2}, {&(0x7f0000001480)="b54a4b0de850b222577f3302d40ed6a29d537eda7f3a0d3a07bf8da11fae04286476a5723b9c678700bc7a89c08d66f9e89b1bc23d56c8ccdb4ed2c103cb77b537810e09ad962c3124edee320d6ca99990f3b48613a1eb894b7d", 0x5a}], 0x4, &(0x7f0000002f40)=[@iv={0xb8, 0x117, 0x2, 0xa2, "b088e70470fba9a0232eeedaab44ae7016889d54fe2e8fdbc97f92969bf5fdc125a04f8192a9696b612de64d696b5cfa45068c28049be778144b970cfd05977a9a3d22d59724737e3045dacc7869e376891d01dbd7960fdef1a37880f19c802e7906cae0b05094e31bc7ff77b6c4b73d0d1184f12f2abd2f92554e2e68a16486a75b19b659b7d639613e206a2a459e392872cfd4c85c15a193118ab02ee77c96d2e6"}, @iv={0x88, 0x117, 0x2, 0x6d, "f2f4e9d53fba5e5b9cd54275dd5ea5866a81442da9419a4a7d6829ea2c7803be358405cd4c863c5ef1fd4487ec720259b2ac19b8a19545e83b79a243b14bec2d36a51401003943301b4cfc388b1d7eedbfab178053dce4c9e90c4b1f7eb0bc4335d06d8c07cabc492e80b4b88e"}, @iv={0x28, 0x117, 0x2, 0xf, "6d8f1f0887358ac58da05e9a2ac380"}, @iv={0xc8, 0x117, 0x2, 0xb1, "83ca3ddb02e35d524f4d9df6f5f67d93ad271ee6690098f4a4961e6e8f7d77493fc91d24213e753430efe585619c909cdbec8a3caa371c36a8f48bfa191c623743a1427d442822b62f556de549b432c2ba96695266929391fb96f6f2794d1e0e53cfc9b8a0ab5d626327cfcf27b455ffc663fe1fc78e2cb8e9564c9498c4d5493315a131e51078d1c44d8c226c6e0de86eb801dc51d31319f416548478c90c718eae9a390dbf6732563dc9a7a831294ef8"}], 0x230, 0x4010}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000000c0)}, {&(0x7f0000001800)="3d28469f9bbe2ac1d8aad4f0f049a2899e2b224d32df33198ee5c2aa75e7841e09b3fa59f58cab6bb135aed7eee7d00cd4ecbc6a90b37d38dff8a5d4614741d2759967998b45e5f1ef190da699aa", 0x4e}, {&(0x7f0000001880)="e0c611aca3283bfb53530c43398f6541ae32b22e21af530aa0d04a4726ba8e67ad4e59f151d5368d1c1bc03ddb6ed23f777db44300a710098fccf9d7710ac06be1b6ec5e64f16dd7fcc93280df3fc5ce1a0259f040f3972ec967022cf1ec3e8564a671263c815d57df3a7342f2d2c3eaf6f1ed83d5db575b325a97e81c6e3bd1c5fb095ced0e95d8bbe9a1ad04835c72f7d1201d51df31b3173929d7423a5832e29b5d3cf51df6b7686c5f8008b331c4e8c1ab97a2492c27035eb15b67953392cd56d344ef785cfb5b6a735ca79f88", 0xcf}, {&(0x7f0000001980)="28b27b7b3a12a275a4210d58e87fdb5e27d4e13010c42a1aacfa61d7045e129ab232c6e2f2ecec1da564fe8cabdf1984b0bd655eb71946c9a5d31f6697bd4b54d79f93d46a", 0x45}, {&(0x7f0000001a40)}, {&(0x7f0000001b40)}, {&(0x7f0000000180)='\\', 0x1}], 0x7, &(0x7f0000001c40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x40010}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="e31c6ad80d7317f9f994848ca41307048d223eea7fd3476cad246fb0a5d09f7dc159788e9854837838fa4a16a8ffd990879cce29fb28acbb675394fa32b2d3288d0c7de5b54fb6103a073e6b4828827f4793c50bd6a07e3cce4cb2e1a615267a8fef609ac9ff62c53e5aa7e8018c339a8e81e55826ad4a81ac2ebe4715c2c3c09f43f32df96cddcebd87fdf4ce8486cf43bf7432899eb7ad17cc22e96a09f65dba8ee89564dc3cfa030f", 0xaa}], 0x2, &(0x7f0000002dc0)=[@iv={0x20, 0x117, 0x2, 0xc, "da815ebc5222c47c29bedf7e"}, @assoc={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x68, 0x20000000}], 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20800000000008, 0x0, 0x0) pipe2(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000001c0)={0x28}, 0x28) [ 414.780399][T13222] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 00:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x807fe}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) socket(0x10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) shutdown(r1, 0x2) sendmmsg$alg(r1, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="a5abe85f5c769a3c957c87ebc9e5ea9435e6ba60a206b2a168fbd2e2477e344f96d5a667e9230d3c17aa0bdafe851a69e867f62774312626a3f6a7eaeeed818d25fd19fdd4023d0a55a90acf09a08390968cc93e7dbfa4480fbeb0f1cacac6ebd2b1a41e00d413a1f3cea3b98246df70995bc4f2eef29fda249e422e6ccc487643c1bdb53d61d10592d8ca7e3032e7afd7c329124dcbe94d9f4e28837f59d3ddbd12ac4cf46092a5b422e36134eb9e269f24feb2bc128c0f429d9b4d68ec2ead88ad", 0xc2}, {&(0x7f0000000380)}, {&(0x7f0000001380)="4433246e3526f3fc06ee247c06230cbf653d39aeae283104e6574738aad867813262297531f4dea78578f0d7f5b8a4837768b42d6cd2e6bd56941108053ac853c6345135ec25f50f09504e767343bb814da4a0db2c7914c2676d982da7118eec2791c97507e963d05f4e74201f59e10fd1a7a7f43c9e7dc88709e3ffeda1ab89900868e5fe2a27a01ebf0e6f16afc7662e5651213779066b46927b5e5c1861500073e46ebd7cfb5aca2ef3347a93a491a0ef", 0xb2}, {&(0x7f0000001480)="b54a4b0de850b222577f3302d40ed6a29d537eda7f3a0d3a07bf8da11fae04286476a5723b9c678700bc7a89c08d66f9e89b1bc23d56c8ccdb4ed2c103cb77b537810e09ad962c3124edee320d6ca99990f3b48613a1eb894b7d", 0x5a}], 0x4, &(0x7f0000002f40)=[@iv={0xb8, 0x117, 0x2, 0xa2, "b088e70470fba9a0232eeedaab44ae7016889d54fe2e8fdbc97f92969bf5fdc125a04f8192a9696b612de64d696b5cfa45068c28049be778144b970cfd05977a9a3d22d59724737e3045dacc7869e376891d01dbd7960fdef1a37880f19c802e7906cae0b05094e31bc7ff77b6c4b73d0d1184f12f2abd2f92554e2e68a16486a75b19b659b7d639613e206a2a459e392872cfd4c85c15a193118ab02ee77c96d2e6"}, @iv={0x88, 0x117, 0x2, 0x6d, "f2f4e9d53fba5e5b9cd54275dd5ea5866a81442da9419a4a7d6829ea2c7803be358405cd4c863c5ef1fd4487ec720259b2ac19b8a19545e83b79a243b14bec2d36a51401003943301b4cfc388b1d7eedbfab178053dce4c9e90c4b1f7eb0bc4335d06d8c07cabc492e80b4b88e"}, @iv={0x28, 0x117, 0x2, 0xf, "6d8f1f0887358ac58da05e9a2ac380"}, @iv={0xc8, 0x117, 0x2, 0xb1, "83ca3ddb02e35d524f4d9df6f5f67d93ad271ee6690098f4a4961e6e8f7d77493fc91d24213e753430efe585619c909cdbec8a3caa371c36a8f48bfa191c623743a1427d442822b62f556de549b432c2ba96695266929391fb96f6f2794d1e0e53cfc9b8a0ab5d626327cfcf27b455ffc663fe1fc78e2cb8e9564c9498c4d5493315a131e51078d1c44d8c226c6e0de86eb801dc51d31319f416548478c90c718eae9a390dbf6732563dc9a7a831294ef8"}], 0x230, 0x4010}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000000c0)}, {&(0x7f0000001800)="3d28469f9bbe2ac1d8aad4f0f049a2899e2b224d32df33198ee5c2aa75e7841e09b3fa59f58cab6bb135aed7eee7d00cd4ecbc6a90b37d38dff8a5d4614741d2759967998b45e5f1ef190da699aa", 0x4e}, {&(0x7f0000001880)="e0c611aca3283bfb53530c43398f6541ae32b22e21af530aa0d04a4726ba8e67ad4e59f151d5368d1c1bc03ddb6ed23f777db44300a710098fccf9d7710ac06be1b6ec5e64f16dd7fcc93280df3fc5ce1a0259f040f3972ec967022cf1ec3e8564a671263c815d57df3a7342f2d2c3eaf6f1ed83d5db575b325a97e81c6e3bd1c5fb095ced0e95d8bbe9a1ad04835c72f7d1201d51df31b3173929d7423a5832e29b5d3cf51df6b7686c5f8008b331c4e8c1ab97a2492c27035eb15b67953392cd56d344ef785cfb5b6a735ca79f88", 0xcf}, {&(0x7f0000001980)="28b27b7b3a12a275a4210d58e87fdb5e27d4e13010c42a1aacfa61d7045e129ab232c6e2f2ecec1da564fe8cabdf1984b0bd655eb71946c9a5d31f6697bd4b54d79f93d46a", 0x45}, {&(0x7f0000001a40)}, {&(0x7f0000001b40)}, {&(0x7f0000000180)='\\', 0x1}], 0x7, &(0x7f0000001c40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x40010}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001cc0)="736be5f43613d2b151f7c7639537b33ee2cf209bf663faf0201c29ac456a5363f126c9ad09c1df1cbe694d2104d095b5f9f3df85fd19099ed027b95326761bac2845f9462214b47c822f1db00dc093f8d4e69f5fae91334afce875a59f69c98952a07b8d12e7f727806b5a0cfd9479d5fa84d576b431b50bd29c3d82aa82cb6d37140316b2c2429f4f91488a8f3f5ca86f6915939c8bea90fa9eb85415be99c74d1e9d268384688f23169fd3aaba46c8e6bb359d68e7208b66e3e3d9a90a655b9386f4f5b9c3c62d5a9b378a36656c4e67586ecafb52792d55e4e2fb9c9ad75b653b441bbb7144365056b8cf2bea993526d52811e4217471dc943e4d8362f2c92b7b63734c0b5f79cbe1703b10b0c86e702bbfcda1ef97a4faee3df1c059b81ee7cd9a74cd8b5b09963066a5c506b06b3d8c3a2a383793d7cfd6f49f35e29ac6d2dd9f2bb697abbe74dc084d7411e12aa30ee6345deac4fd3f6267e26c7a8245c791ab4f42658978326ed6ad1666fcb35de2b28604c246e06ced3e66b9f2e2d5123655c67cf44f815d918f22d000d8cc7706da1c6ec4d0151560169ea0feeb8fcc52dd952471e3b1f84755a14240e96561a920c0f39058d988580fd53ae50298d77b7d7a66561458ca5be1878b9192bcf94a819df18f6e84567e93b99b8afc36d0268932a0a2383ff562a3d7110b5d686f254a8158385151bacb6cc46e079b8cdd36ca499acaeef0b62b52143493f25eca87e621fe67e0106815a305ef88fb18545fd3808c4b714df722cb48e93721927ad1aafcf6c88855452d2deda5426e66a954a8aae3a3a0d91274c043da40b1527bc49ea3d4188bd45c665624b25bf7549588031c482f9c16f507c5fd1a1fb96515e72da1b33d55aa955c1a1b1869c9eeda2690bc48e3de054aba0f42364ea8dcc8f2bc52e085931fa916e4b699ecac0011704cfd31234052443210235e33f7bf766cb28b2758bce09a6dedf40a0bca3b05dd3733a8ebb8d845e2640c6ab3bafd1dacf132ab1b62e6f508de8c0a56ffcad0fc61335f332fbd169f0923f8f7326ba0e6ba26be8a3332ddadb6b896abd2aa860c4bce06c1c875675a9f177eb5d0824813d33230bb5554d39a05fb1f9aee85e4bf7c9fe5c5943aaca0a0da6a5bd66271c329cfd30579c632d91e68e3c09387cdbfec656d3bfed8acfefc58d83f77943cd1668dcc58147d6d51c243a6cd0adccede38eaaf339257b5cda266d57ac9677f5456a40be0d4960532f88557d33ea033af5cfa2d0e47ecdbfb01df22c8d4077a1451c9f4dbbaaedb3e594424d1147bba681d72e98c4407fbb16359c77a16500ff8a5a9e8f52080b4ac157c9ee179bf5121bbf4f1b0d0ee4f701a035b07bf271eb8643bf6efcc25c683481eff4d89cd3372736e26fa9dbf78852aae8de22376d0ab19d0f83048441e2c3da922e487febe7e7cde97a23c2b7a324ff8f980103454a7cd3e5e5e9b50cd7630d9fc804da8fdc68d3988441420b0b521908db256e7d0655d6e2f5349eab940593b646692a789fbf6ca720b456e28d5b12f73402902ac1841459ebe8db9a318c26b5f73cb55cb061b0057bb49cba9c066f7d6982bd563b4ff37518f44fb6c59d291efd0931dc653d5e2f07c2dcbb8d07ae2bc7866b972ddab52c2b5648c1a08e9a622902e7e5b23bf346c94b4cd239b823385d6238f3f580cf18b7460a06d52d616b5beceacd91214eed9840c16877aa9309c57478ea77ec36f32465b664a698b336d25f6994eae74ac1ed4f416dfd5c67e6ca72951bff0c454f3b91a46d65c3bc39a39e335e71da84af339838d772f509cdd19a4fd6a700aa3375383d79967275904c3bc15118bdb762a1737e03232839a8db67d6b55eff83955ea2b0a288e422be68c7c27e43199bca25e11608ac263523396d2328e4321b455a53e221bdf8e48da46ebb00ff7e747066733f413432f402030f514689e384bbcad0f1d65aebc8691c51d1094e054e5fce6caf09b0c333cedc53305e0f023a8e869435fa5d7395da350ff34795f43188ec18e108b1660c1e599256b50c2b08c8c8011221fe5df29018fb2f16e7843bb251ecb166e10b9ab917e264e012fb720ceae1a11487f000003daf87a3d0378f07d793336614b49aefb422d71ad9f776887d983d055381aeb4f8023e4badd63ade037c015f83ab6033db18af22d8cc6904014b938398cabef7e57d8f51e2665fb540741d247b46b8361c3ebdace75c7d165f63cfe637b5083e71784b1ddc95d1e33f2aaa38f533ccf0d0a034dd2fd0191edeba32f8cc86c8536ba9590b00a22b85791d1b8556ad787c9eb7a3f57dd3645a5a1b7016b431d2cc16ed8f2daf6d8c18fd1cec0d3863e4938e7aced75f14e833846d18330f54897a37f6dbc00d7ba95b42dd76c345707ac9ecc52ac4dbaa4e2d71b7a32294d82c034b1eff0716bc20847d54cbae285dcb6c12d6516a66daf944b6a19387040a1a87c259ceda2d612a79dfb79d3e2c362bd7969946b58e9563ba6e2064d3f4af26b3f2ac089946cd4e3fc3ba6a66cd86ca0c17310623cc6cfee2240d82e67ce506cc20c5d6305427aa0144c2a40b2e2bc4847c6e67f73e1959742b06e8c3cd3e7d9a9575c39894221e5a5590d1bd429fabc2a116843a2a21d50d84d398000ca16d709f03feb6a7a47f4cb70781a5edd65499fdbb8ff00baae590cda696a1f7dc4dc4b85018ccb3253605cdd81ea33efdeaae33fd92ee1d22f2eacbbdbf64e15b125d6b40e911f0faef0e24aa65b4694477b2e75b2fbff218b103bf250f34bc2a0e2f2897d62a33401aa490b108e75598ea2f12ac5578faab67fb657f3b1689f0b6d7bde3df9f7fa53ac7b165ab545a47d8f6daf2a7dddc57ffb11e15a1fab1b21050d799e0dca9c01e4fc34f291649f0bd8056495114b45f961640e5ec58b4b016e3074657edb8081f40cee57463e2079e1eae85b5e93bc62494e2f5d72c0b3e3c02340402483ecd2131175e6cfd78582e21bd6c80ad901aba9be28296354ee14493d4df522200550fd88996331bab7ce548893e26c78310b880884a8b1a70acde3a077d0d72666b603614eadb11e8b00269f3760cf019204b85799dce5668472c6c167f1b7f73ef16321565f6a498be5be2fda01e08e20a19bdb85793323b2197e36c305630522dae3a20caba65e234a69cd6dc9d43fda7aa74c010c7cd292855010ca1ca04e686b46508417c637a7e8435528ccb3eb457e8bf24c998baa8d3c200fda6b2a54985b3429e94d8f77b2c8bfd16025ebc76e7ed90077671cdfe660408af455067c0e4e4037b0c8414b6701c39b958a0bec8b14cd5e2626c786e0c9f50687d6fd35a5630044c803403623705c29b7ab990dd92778f517c22619caf1c10cdc5f5d77ade5a8e565cf953cc18fd6bd4eb032e8eff4733e60c8cbff0b239060e5f7e8aef3d120d433c55b94635214a987f744b9bcfef8b3cfdae9840664a97dfc70ea122378a91265b4b00e60409dd72aaa9359148fc9b15ad65f356062eeae6ec56c5bd6156c0c54a0d81188fcb95aeec3061eb47be7bd0b76cb2323ff96eecef99507923bd685ceec406bb03d688fe9f8fe727e9617022b7b66dbe9ccbff863b9ebc29a3660d699a7e020f2096a95c1d66b4ce0a8962679dc99521795bb494ec2c91fc919c7e41005dd756d88516a4f4ce5b1338d04982a6231e056d57ca1d88f81053f3790e3b9db6c6b046f37a53004b3c3b4a074e19ee7ae5b57287dd6c8c475350fbd24ade8a926c625a2f625a2edaba3700e4ab6432b5ae13e2fbf4a22cd8cb26ae4006195a607ec79ed0e79bc438aa4113c204f32a6860e78237654eaab7a318bd0106e9a9eb26e07e87f7f46074aebbdcc37d23cc9099f23aa7eebcd4dcb99aa121763158b911703b4eb8191da3d9d675e1ef0b50547e2de6c9d312ac5e96dd4b7dd356abc955623499fcd4f9efa280b4b937061b352c4de77ffcf81a0ef3d63e1b76d6196c5f1c0a7fc99fa44480c633512e54fcdcb9239713f2d9b25dc8d27c34ba2d21f3bbc9c806228132301a3997066c9f18dd76ffabd991b87f09a4d1c79de89aff099d9c89a2aa46e8b7ac783cb2adc7d4585f9a7247e12115b594c1ee8c95d2f2e5f612317fadefbb38ce4b3e8bd9b1404880d26662cea7ba969b9f1b145fa7f8476c2e201ca54d42eb917c7384326885d2de7b56ff4964fb97830081180e85272dca97fd44d2dff83b8545904c52731c0b87d60c8f55cdfa47ef7d166b19da1d205ca2ef967cc9cff36ba8d1d50772ce08b9d3a9415d0797989306f873351b6119aaa35f21624286f7fa66bcd6bad1054419bbbccc79c3e39b01ea0b55df82511c1b2047b4f2a7a15fa04cc2d931244c0cb2554af566b5e66a01f22d042668628de548ef3cb2df0a24390090e8156199d425ebc336f3121a82b94de70f534b531f888ad634d8213856219e4347b0a0416cb83a688928d5e5a4e14fde4a2c4835d65770212ba40e87ca739f5b40f433ac88076f6df6049a0c4d355fe7bcdcea0f179f59578d07c37605a9d47f6496f5db165cd975fa3a2e35634f94e571bfd01f4c93157ec14259b037d2dd07cf31fd001cd34d1fdab15f275b8c7117db1aed15786de1f56ed98498a47ef061b1cf5c8fcb343f9ee438a9928b2a09f8e7ee61e33cc048a490dd114031e9a6c8fd665f83c2012ceab4700cfa3a10a767b3b064cc3c348843b4c0da388256eebd8889ac12eb1e55d83671c7745aea416e491a89dd6d8cfd93f31e8459c03077e40c0f86bcd0abcc12b24f6f3da0f1848e744ec12aef466a75c00bfcf1cd037df71e057e708f5d7ffad33ce2303c2c6fb9ba2dda0c9088c2ba2218cd2a667b24a10caf1914fef9fe8423f5665c40acefd4057e16375851df75807736ca1686cc66444be5b786174b32e93586cd2ad7716257ff960f78a2e67c104112e5e1db7c57933984287ee7156d5fe2580f4509c159ada224d2f62f14bcbdba6c97e596cb0cf18c6b25965ad444c416941b34338a04c169c7a3fbe9644c34218b8533f79d8e2b507444b1a81737fdf5d8b8d3326abed7729d8d5e69fe71bd9478387f7fa0e3ca36cc7054023107a972cb12280f6d49d762a6cc7f8dfdec450031cae003cc1675bbd8828741263ef10aa62cfcc738eb1927709067840afd74f4d6573817ae5b4945440544aaf336ef83ef8803b71ec3d6a0568a9bbfa524ed7ade31e088ff48eade79e6bef5d3b810d80f373c689828d7650196fa47e92b36f30f8a95514dd7e97707fa5d44250678a291c983546ddbc98faef54000fd700b1a7ddcfeb91ab922f840f2c7a30b6f94f626c7c721b9b673db7f6a8fff1831015e6a2282e465025de15ebcea658d1ac157b6b9cd358e77d9eb9b82c4ffb2515c978c99b508a2feabc734edf0c56f5e866266eec4d8ed1f4dfb7fc0d7c716d87a47a6008ba04a39f0c482ba609b89d9231cbbc3b4f0977c0ea74c44ee36079fe12e0b6f9118712f1923e261f0af2cd214fea2bce4fa0ca404e7af0552dff5c71c024ad8069390265178bb4291846ecf7d71ff1077df7f621bae018039ccfea807c9bc71eee264a75d72b341a8e187dba6b4ff391c21f7385374bbe763ac89c6c6a531cf67a44ca4385e21d242c65aab6aa630b07c19dfb216aa91f730c7c9e50265a46eccf15b8be138003e52b00bc0aced5aba096e62d4e70cf4e18b8a5d3d7862209d32fbd2b6659ce07e547e733c3667babacf72b86a807418b71eb9db1d81f811dd3099abc2c3cf9311aa0022ab96d354a7613", 0x1000}, {&(0x7f0000002cc0)="e31c6ad80d7317f9f994848ca41307048d223eea7fd3476cad246fb0a5d09f7dc159788e9854837838fa4a16a8ffd990879cce29fb28acbb675394fa32b2d3288d0c7de5b54fb6103a073e6b4828827f4793c50bd6a07e3cce4cb2e1a615267a8fef609ac9ff62c53e5aa7e8018c339a8e81e55826ad4a81ac2ebe4715c2c3c09f43f32df96cddcebd87fdf4ce8486cf43bf7432899eb7ad17cc22e96a09f65dba8ee89564dc3cfa030f", 0xaa}], 0x2, &(0x7f0000002dc0)=[@iv={0x20, 0x117, 0x2, 0xc, "da815ebc5222c47c29bedf7e"}, @assoc={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x68, 0x20000000}], 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20800000000008, 0x0, 0x0) pipe2(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000001c0)={0x28}, 0x28) 00:01:12 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 00:01:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x807fe}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) socket(0x10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) shutdown(r1, 0x2) sendmmsg$alg(r1, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="a5abe85f5c769a3c957c87ebc9e5ea9435e6ba60a206b2a168fbd2e2477e344f96d5a667e9230d3c17aa0bdafe851a69e867f62774312626a3f6a7eaeeed818d25fd19fdd4023d0a55a90acf09a08390968cc93e7dbfa4480fbeb0f1cacac6ebd2b1a41e00d413a1f3cea3b98246df70995bc4f2eef29fda249e422e6ccc487643c1bdb53d61d10592d8ca7e3032e7afd7c329124dcbe94d9f4e28837f59d3ddbd12ac4cf46092a5b422e36134eb9e269f24feb2bc128c0f429d9b4d68ec2ead88ad", 0xc2}, {&(0x7f0000000380)}, {&(0x7f0000001380)="4433246e3526f3fc06ee247c06230cbf653d39aeae283104e6574738aad867813262297531f4dea78578f0d7f5b8a4837768b42d6cd2e6bd56941108053ac853c6345135ec25f50f09504e767343bb814da4a0db2c7914c2676d982da7118eec2791c97507e963d05f4e74201f59e10fd1a7a7f43c9e7dc88709e3ffeda1ab89900868e5fe2a27a01ebf0e6f16afc7662e5651213779066b46927b5e5c1861500073e46ebd7cfb5aca2ef3347a93a491a0ef", 0xb2}, {&(0x7f0000001480)="b54a4b0de850b222577f3302d40ed6a29d537eda7f3a0d3a07bf8da11fae04286476a5723b9c678700bc7a89c08d66f9e89b1bc23d56c8ccdb4ed2c103cb77b537810e09ad962c3124edee320d6ca99990f3b48613a1eb894b7d", 0x5a}], 0x4, &(0x7f0000002f40)=[@iv={0xb8, 0x117, 0x2, 0xa2, "b088e70470fba9a0232eeedaab44ae7016889d54fe2e8fdbc97f92969bf5fdc125a04f8192a9696b612de64d696b5cfa45068c28049be778144b970cfd05977a9a3d22d59724737e3045dacc7869e376891d01dbd7960fdef1a37880f19c802e7906cae0b05094e31bc7ff77b6c4b73d0d1184f12f2abd2f92554e2e68a16486a75b19b659b7d639613e206a2a459e392872cfd4c85c15a193118ab02ee77c96d2e6"}, @iv={0x88, 0x117, 0x2, 0x6d, "f2f4e9d53fba5e5b9cd54275dd5ea5866a81442da9419a4a7d6829ea2c7803be358405cd4c863c5ef1fd4487ec720259b2ac19b8a19545e83b79a243b14bec2d36a51401003943301b4cfc388b1d7eedbfab178053dce4c9e90c4b1f7eb0bc4335d06d8c07cabc492e80b4b88e"}, @iv={0x28, 0x117, 0x2, 0xf, "6d8f1f0887358ac58da05e9a2ac380"}, @iv={0xc8, 0x117, 0x2, 0xb1, "83ca3ddb02e35d524f4d9df6f5f67d93ad271ee6690098f4a4961e6e8f7d77493fc91d24213e753430efe585619c909cdbec8a3caa371c36a8f48bfa191c623743a1427d442822b62f556de549b432c2ba96695266929391fb96f6f2794d1e0e53cfc9b8a0ab5d626327cfcf27b455ffc663fe1fc78e2cb8e9564c9498c4d5493315a131e51078d1c44d8c226c6e0de86eb801dc51d31319f416548478c90c718eae9a390dbf6732563dc9a7a831294ef8"}], 0x230, 0x4010}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000000c0)}, {&(0x7f0000001800)="3d28469f9bbe2ac1d8aad4f0f049a2899e2b224d32df33198ee5c2aa75e7841e09b3fa59f58cab6bb135aed7eee7d00cd4ecbc6a90b37d38dff8a5d4614741d2759967998b45e5f1ef190da699aa", 0x4e}, {&(0x7f0000001880)="e0c611aca3283bfb53530c43398f6541ae32b22e21af530aa0d04a4726ba8e67ad4e59f151d5368d1c1bc03ddb6ed23f777db44300a710098fccf9d7710ac06be1b6ec5e64f16dd7fcc93280df3fc5ce1a0259f040f3972ec967022cf1ec3e8564a671263c815d57df3a7342f2d2c3eaf6f1ed83d5db575b325a97e81c6e3bd1c5fb095ced0e95d8bbe9a1ad04835c72f7d1201d51df31b3173929d7423a5832e29b5d3cf51df6b7686c5f8008b331c4e8c1ab97a2492c27035eb15b67953392cd56d344ef785cfb5b6a735ca79f88", 0xcf}, {&(0x7f0000001980)="28b27b7b3a12a275a4210d58e87fdb5e27d4e13010c42a1aacfa61d7045e129ab232c6e2f2ecec1da564fe8cabdf1984b0bd655eb71946c9a5d31f6697bd4b54d79f93d46a", 0x45}, {&(0x7f0000001a40)}, {&(0x7f0000001b40)}, {&(0x7f0000000180)='\\', 0x1}], 0x7, &(0x7f0000001c40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x40010}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="e31c6ad80d7317f9f994848ca41307048d223eea7fd3476cad246fb0a5d09f7dc159788e9854837838fa4a16a8ffd990879cce29fb28acbb675394fa32b2d3288d0c7de5b54fb6103a073e6b4828827f4793c50bd6a07e3cce4cb2e1a615267a8fef609ac9ff62c53e5aa7e8018c339a8e81e55826ad4a81ac2ebe4715c2c3c09f43f32df96cddcebd87fdf4ce8486cf43bf7432899eb7ad17cc22e96a09f65dba8ee89564dc3cfa030f", 0xaa}], 0x2, &(0x7f0000002dc0)=[@iv={0x20, 0x117, 0x2, 0xc, "da815ebc5222c47c29bedf7e"}, @assoc={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x68, 0x20000000}], 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20800000000008, 0x0, 0x0) pipe2(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000001c0)={0x28}, 0x28) 00:01:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 415.300718][T13261] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 415.327599][T13265] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:01:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000000000103a00fe8000000000000000000000000000bbff02"], 0x0) 00:01:13 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 00:01:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 415.565940][T13279] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 415.568134][T13278] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:01:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@showexec='showexec'}]}) [ 415.798301][T13278] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:01:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000400)=""/266, 0x26, 0x10a, 0x8}, 0x20) 00:01:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:13 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 00:01:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:01:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2c) 00:01:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) [ 416.200777][T13305] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 416.298177][ T27] audit: type=1804 audit(1591833673.868:8): pid=13302 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir995511628/syzkaller.v9OcFZ/181/file0/bus" dev="loop0" ino=40 res=1 [ 416.336004][T13313] BPF:[1] ENUM (anon) [ 416.340325][T13313] BPF:size=0 vlen=0 [ 416.363741][T13317] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 416.365494][T13302] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) 00:01:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000000000073a00fe80000000000000"], 0x0) 00:01:14 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) [ 416.417364][T13313] BPF: [ 416.420322][T13313] BPF:Unexpected size [ 416.424656][T13313] BPF: [ 416.424656][T13313] 00:01:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:01:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 416.493304][T13302] FAT-fs (loop0): Filesystem has been set read-only [ 416.552470][T13302] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) [ 416.572482][T13327] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 416.591451][T13326] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 416.691648][ T27] audit: type=1804 audit(1591833674.258:9): pid=13334 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121659482/syzkaller.xeOPEo/139/file0/bus" dev="loop5" ino=41 res=1 00:01:14 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='#em3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90)\x1c\xae\xe4\x92b\xd6y:\x06\x16\xac\xc1gQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gcg,\"\x1dD4\x17\xc0\xe6\b\x00\x00\x00\x00\x00\x00\x00vob/~\xc2\xdd\x84\xd4\xd0\xe9n\xb1\xb9\xd0\xe9\xf1\xdem\x9c\xfa\xb4\x17\xa8z\x19\xebl\x17\x84\xd2\x86\xbf\x89.\xd7q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\xc7\x99R\x9c\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88h\xb0\xd3H\xd6<\xf9\xfb\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe68\x16\x02\xa8\x83%U\x8c\xf7\xb3\xbf\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xd2\t@\xda\x1d|\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7l\x87_\xb3#\x11c\x8eF\xd4\x0f\x97-w\x1bfA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xd7\x02S;C\x99\a.$K\xe8\x06\x00\x00\x00[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcf\xfa\x7f\an0\xabB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaa\x80\xec\xc7\xf1\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8010002}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) [ 416.725196][T13334] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 416.725256][T13334] FAT-fs (loop5): Filesystem has been set read-only [ 416.731358][T13334] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) 00:01:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:01:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2c) 00:01:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 416.987809][T13326] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:01:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 417.413911][ T27] audit: type=1804 audit(1591833674.978:10): pid=13353 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121659482/syzkaller.xeOPEo/140/bus" dev="sda1" ino=16272 res=1 00:01:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab0da6f7ae55d88fecf93a1a7509bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:01:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2c) 00:01:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 417.703762][ T27] audit: type=1804 audit(1591833675.268:11): pid=13361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir995511628/syzkaller.v9OcFZ/182/bus" dev="sda1" ino=16280 res=1 00:01:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:01:15 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) 00:01:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 418.496782][T13388] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 418.568756][T13393] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 418.581295][ T27] audit: type=1804 audit(1591833676.148:12): pid=13384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121659482/syzkaller.xeOPEo/141/file0/bus" dev="loop5" ino=43 res=1 00:01:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0xb}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0xd6c5ef664feb9bee, 0x8, {0x1, 0x0, 0x4, 0x8001, 0x46c2, 0xfffffffd, {0x4, 0x2e4, 0x4, 0x44, 0x2, 0xfffffffffffffffd, 0x1, 0x7ff, 0x3f, 0x100, 0x3, 0x0, 0x0, 0x3ff, 0x80}}}, 0x90) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) pipe(&(0x7f0000000180)) 00:01:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2c) [ 418.711367][T13384] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 418.756744][T13384] FAT-fs (loop5): Filesystem has been set read-only [ 418.832331][ T27] audit: type=1804 audit(1591833676.398:13): pid=13396 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir995511628/syzkaller.v9OcFZ/183/file0/bus" dev="sda1" ino=16193 res=1 [ 418.835142][T13384] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) 00:01:16 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x420000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0xa2, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x6953c376288b18cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) [ 418.964297][T13408] kvm: pic: single mode not supported [ 418.964304][T13408] kvm: pic: level sensitive irq not supported 00:01:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000340)=""/260) 00:01:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x84}}, 0x20004894) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)=[{0x0, 0xa4}, {0x0}, {0x0}], 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="2400000000000000010000000100000063a6a05d49393cc7c2497e91541a413bab4fb10a49d3bae7da51841a36e69aaa05634ac13d11cb6c6c65f4da34ea10fcc6456751ce7f6be8ad0cb130f94256f3012d38c2b1f9bf910b912be1ae141aab119e7005699166bdaf0d03d76d77014865070ed0bd2d3b35f909fc0c6f78567a63f75a0ca61986fca015615c304121873ab4e0e8389b74eb448f963f4122a424d6288069546cf9", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0xc0}, 0x4000050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xca9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffd}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60, 0x5, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001980)=""/184, 0xb8}], 0x1, &(0x7f0000000440)=""/29, 0x1d}, 0x14d}, {{0x0, 0x0, &(0x7f0000002000)}, 0x101}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x4000) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4adc564b8760a191c56c4068f35f1d9b189073fb2861dbd003036e23b3", @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000000) sendmsg(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, 0x0, 0xf8}, 0x20040000) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) [ 418.982305][T13408] kvm: pic: level sensitive irq not supported [ 419.392169][ T27] audit: type=1800 audit(1591833676.958:14): pid=13438 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="ramfs" ino=46988 res=0 00:01:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x4000000028, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x420000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0xa2, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x6953c376288b18cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:01:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x420000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0xa2, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x6953c376288b18cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) [ 419.962693][ T27] audit: type=1804 audit(1591833677.528:15): pid=13462 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir995511628/syzkaller.v9OcFZ/184/file0/bus" dev="loop0" ino=45 res=1 [ 420.028038][T13462] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 420.056920][T13462] FAT-fs (loop0): Filesystem has been set read-only [ 420.100868][T13462] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) 00:01:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001980)=""/184, 0xb8}], 0x1, &(0x7f0000000440)=""/29, 0x1d}, 0x14d}, {{0x0, 0x0, &(0x7f0000002000)}, 0x101}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x4000) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4adc564b8760a191c56c4068f35f1d9b189073fb2861dbd003036e23b3", @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000000) sendmsg(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, 0x0, 0xf8}, 0x20040000) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) 00:01:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x420000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0xa2, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x6953c376288b18cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:17 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 00:01:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 00:01:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x84}}, 0x20004894) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)=[{0x0, 0xa4}, {0x0}, {0x0}], 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="2400000000000000010000000100000063a6a05d49393cc7c2497e91541a413bab4fb10a49d3bae7da51841a36e69aaa05634ac13d11cb6c6c65f4da34ea10fcc6456751ce7f6be8ad0cb130f94256f3012d38c2b1f9bf910b912be1ae141aab119e7005699166bdaf0d03d76d77014865070ed0bd2d3b35f909fc0c6f78567a63f75a0ca61986fca015615c304121873ab4e0e8389b74eb448f963f4122a424d6288069546cf9", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0xc0}, 0x4000050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="ace18febdf9fbdda3775c76ea878f068ef60907fa89ac9170d2280bdf161799a6a36faf768642940c569f80180b7f33a82940f55faf2a5f0d179b7be697f23d90c0c78440c9528ddab2966a440244e17eb4a9c9642c5fc3ff1604c518e06a213fd1e8acf3bdf43f067445809de27fddc264125c6330120beb6e941abf112daa969f83087a43ed646e95f51f073e3c653e63f343ebf6cbe5aa2c532b0eea1d9916c11c2b5674d5f426516de9fb3ceb1c2883932e405822811c3d2c4e870ea0fe7ed0e62771095747933250f47ea05dd9f3d45b1f43b683afbfd6208e957a3988d827c7df7983bf23b219b1f3e48db15848c16143ff76409a1b2d213bb3ec00827f97aef24d0babd4138dcb30d85630cebdffb72500ec07c2ba4d537316d7a2a2fc0e823d484eb406c0f08541d7e716ac933b403eafad02a3fb05f2d7a1db7e0397749e6c586a788a494a002b29c6eb53b0fb71172d503717200b47a94ec75617e54c21559f6bea53cdf2babdc442afb741a6000f6a2f7a59fc0d25ecc4876a59aa0ab04999c52469c4579fb82b98f2dc79c3200ff5b469ebc15382877959a3a70d41b57788af68e0911d036bb0a4f72cc43a0d6a36db3624690628d45fb7fc7924d6e7ea8a206ed2db63c7e85d7fca1b688003e5c5aaf9790be7a66b3f3348893598927354e40d646578e4e13b1931f7eb5d0d1e5eef8201865a07ab1a42d7818b8d8c589c931b67a2dd64ec63ca3c6d39af7de07a7d08378d2d0d8933d919d6adbae9c33aeff45795ab2894ff5df8f733c4a2cf79dede6146a333942bae8534ae41ca1b79e15057320c6317b14c0dfbd5b17ffe8aaceb0a231b0cbe84c8a22611d9ea3f11293dda9e8c823220cdddd51dee442bef4bfd6b25f5fe99d3dbec566ab1458685bcc376b09b9d4de833bb0282eb001ff8c41431815fd376402dd6839d314760d9484234ae57cdc699be3b225bb70b29a3d873580695e22c4c2ad6270ebcd701183b0a3ca8ae86b6c6df95bedd37234b1aac3c4a316f8e86f98b1a60aaeb888e39b31f581ef0f6ada97b9876fd38dc8e6a20d9b790c893f3db58a258b8f778638334d3a862e443f2d7f55f00051ebbdca0cf1437a4cf2bfbeb04c8bb4e1fc6eef9c1c4ab79de218c3981a31dbaf8ca3d79ce9fa42dc639be1f38e6d12efb941c532902908af8a72821dd06ddf61f85c981ca8b7b84634826f3c1de7d9384b3ccfa3680fe97fe5bd504c5875015d8fefb2b18ebe817e1ff9909d360d9e3902b9c6a9342ce6bab37d680ea787f81baefe5239850be7cb3633f29564752872147687a615e6d8b917b0d3d2b81978f1e5874c1006f624fe5f10c9defd6207e8d1caa858e2c315ab143a67eebd227cd0ebc413092950649de8b5b4e21393fc98d80cd004f0600a1c127ba2ffc679433cafb8e32939ed0bb918870075d12a5c8a2a0552dd3116ac4a4244498c2857682c651bf4ec9694cbe8bc8a3bad46e83d6fd09360d0f91ef9b6cb7896bb510214b51f59c99e33ad083204960bf721ae8a65d6c2f117722f51d12a774c74130c22e3c19f30bd53a88fa82a3b16b095e825b8268225cad322e48f95fabe1303f081d11752e39f26e0e2ba5878fbe2e9c250b0f9c39eb1f7081933086fef6f2daa49e866f956b490489719f4f6385161f26c15bc669d683ef92cadfcb248b27521d03f71fd215557b8188984fffc5df51a361795d799dfeeafdfed21821da7bb4f41ec2a8fbf682f95237595b17825b324ce9128541fdf4095591d72c739f0933bc1ac9ad799124808750854777e7f68004d57b2bc4d674d83d387968123e328f6e6cd3cc543da12b17f0a6c0606f7ef9842369d779fa490611fb45428f7340833bbb0a3823d24959c35f29e3a1048625cb1cc3d03f4fb94b59d189cdf2dc57f9081172dbd64ffb2ec3cdb10682cd79a9f9c9a6af9d37df7d9d7d3e758ba6ca0963a1175f08e170d4d6fd64f54ab0b9fb8d27e3f06eeffe9de7ec4d21b111614c571dd53d05f87ac3ae47ccfea637edd3f9a032a2b2ce6dd98f8218c761408be415364715582451ff64060306cee65994e591b7b41a089654037fd46d54b54d3f678c6074789289e702effe6b11f53b4598843a5f038f3951550d6f2fec020adac3f7c907b8da5eb27619051645c9d65bbadd623227eaff821c18db9284a3698e0f232dffecd535e728233975f5f20462fdeb797e51d269e285d9445d3f5c4196c682efab080c8f5f4fe0869090a0ac804cc93bc74862d84a0b9486d403ad7c1a5986084212c2de99f6eb59f9d55fff0db1bac1d809a96155f367e205af5552e02cc01b55ee66911c3c2935e23050054de050aa4d6c1883607033a4fe610fc0db36df2d709a422adf210825bde1332c59e2a48a045e8d2b7fe0c0ff31b5e778aff235ba35ae97f8f6c40225ca226a9f0e4fa79e6961f56680385d65bef7ff1561b1f706e5fe0c76947fa8f7542b8351724a7718aa5f98030b7a4376ed6214cfdfd42ef3dfca4c93c2c2f44cc2a4f221219c1fbe32ee3cc9f17d55d439916d1bf36fb1fd34477d56711aa468db5853f50cef7880a79debb033e5fa3b6b4071b6f871b0846564d4dbbc19df246bef9a8e8e7fe91821a90c15e4e1171cfa3f99e4689b1666b5686cf36faa80dbfebbfa2d80efd4b1dd1897ab1bc260436c2817df6d6a85871605aad47956aa2842751e5ed71396979540276cb317716bb56570d34108ea98de2fa57246bf9a2755f2e7259bf7fabf5cb0439d84a0aad6289a392c346b6570505449bbff3d91d7820f3f81626998d5476d8e0596640287b170fc7402bf56f6a75ae2ca3d8dad52a06fa1fa928995f775d5fcaa5e80ccdab8758ccfa8902fa42e92da5bb15337321d254fe8c97016d1b69e38261344dbbbbe1320d64667e3250667302c2df7705ca31feb0201852766074cddd159e0ef01cd90a5936c895ffcf93a17c2c323d4655d508bb75f8cbc0f97f4ae3620c978ff107dea65527648f0c10c07be9bfdf62d52b405e59f460d488e9057ff0f88762350a225883ca41dc4aea25e8ec33f0bd6496e3c7acd58e403d8f87f8d5a429af7679eb6a5156a0331afa1df86aca39e11fc661201200a34b1d140f7ef7ddb466e3af37ef17f11f04cd22f9edd846ffaa4ab788936edef3d4d89f9b59faf572f9776d7522fbe2284feb3ae0eaa31bfa9e4b801764a546369a462cfde434a71329bb3a0308d2171a71681c800cbdb66a67abbeb91d6b24d1a2402bbce4a3c725268f8049dffeb0f3a4c804e972eea257aa5ee18b23f25ee064c970bcdc0648b6d3f44a2355cb3f89c0d6413b3725102d8433d40e217edd3a1fa4c914d233d069ab1c772206b9b8e808bd9e48860f915164b94029f1c0162347bdefdc5f93be1d22fcebfc00955414331900be6c909a3e1517bb4972277a524b5528a628264bd7a6726bb1534fc7ded4978bdc42b97297706d7022d45250e7234eabbb7b467c3b08841964a8a9c3670fa1a4e34678a0eb7352a3520ffe143c3dd5579caaaaff4b366dcc347e6a16366535334ce3ef6498f621c9526394344ba2a3eeb1ab1b1b32b5f5a38e4b7433f0c37c4083224f2d4a8889e9ac5cc751c30f3c6d555856c763ccf04e517d64227cd7a884c77bd87de49d4782795f06973d471ba0e542d92ecad2c16da9cb4fe7ce4ada779d5fb4e11de0d9ef69cd7d659f011d350ce11f32ded90b8ba109aa80d87d09d26ecfe767438a7e7175af9eba250472a020aabb5d4c0c45ec4e8d573e4974ad30f29f3f0bc4e753fb9c1d19e7cb74a8e7ded40b9f8b5aee21147f3bbc7a22def7a5d35a63922c7b7a26274c1a88d754e16e3f4f510288774c1778fcb6dff4330e27a43a26df1034c577be9c0a98f0f8a723d43e0002207d74fbd5da3ff18728fa3f89dd9abcafcc5193e054f85674f5bc2c228818140f700c34a4b93468669dc0e61c7654fc517c56c4a04c187e0ed78cbf7b0003932d38c1d9c44de7559131355a2e9e5572ae8379e2c05b58f6557744dec1714a775c0bbca474422fe62982fb8b895dd3cd1653d9d24e1285811476d85cd107c70ad91bdcf73be598d6081d9d41c9988a9a8998c5a90d2e7c2318a9c6b612970d8ed30ac8517360915eed085b120f4c1307aaeed01040eb37a313e46a0df8e7f5deb9327750685da2a8a1b6e41f03e53923be2ffd43935c76dc1eebf3c9d9a3c40fafa39e80e0df342245769d687ed0a0b6bcc9a03dd78e1ffe9ce40f6eba635848dbfc30c50d13b03eb1f0b714b46e7c151adbc7e722502d8b47afcf2366d5b5402f1b7ea4e2a832cced00d1ffe6941f88827f93e186f4a157b711583c2d98b15d806ae1fe6e64b42720b2bad2381beb77e6d08bd0d8d98a242be8cedf042dea8ce07ab8f84cd692be2b88c427cd26094198255d1f38a98dd18a1834a7a6a48f89c3bae12546810349fe54fafbabfe515094c2c839be8da8a7137572f69791fc578ad8e9420e2fab53cc9d70428f8f7cabd5558327580b9ed97a8eee9eec3e16e6c918979c5f28b9817d8b81c9c1d905d6b7a89b44cdcdfca4c5d7c3c63f36c3122f", 0xca9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffd}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60, 0x5, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 420.498977][T13486] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:01:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x18080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x4, @perf_config_ext={0x1, 0x1}, 0x0, 0xfffffffffffffffd, 0x4}, r0, 0xffffffffffffffff, r2, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 00:01:18 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x5, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000480)}, {&(0x7f0000000500)="b2a31a0e40bca3d48b305ed209530000000000000000", 0x16}, {&(0x7f0000000540)}, {&(0x7f0000000cc0)="fe11c12521a6a7c94f371821a5690eefd3fe71c3badb13f00dda60354948b2df11a525720dd3e22edfb7683f7a6c20e2460b5eba3822a8e44aabd9cf266dfc8484fb3c724e414b1e82d0f2bbefd8449d786fc5fcdf4c2867cf7b440684604d8d2e194f521126988563cc5c26cfe9866ea87bd443446aad75f000597a559cfb998576b6990e8789bc99dc96335dccd94a4a26ecd1175597d4aed2f18845712e2430125af574a899716dc3fab8220df724a43c07", 0xb3, 0xf6ef}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="4dab0324079138999ad8665eaaaef3d8e904829251bf539ed651ab772961c5f99e905a23fe49a307d9c25f384ea810c61cf8ff1bb33ac5d4157b51c1aa5326e23c5448fcb9fcbaaa6d", @ANYRESHEX=0x0, @ANYBLOB="33f4146f801b0399ddad1ded14c9ba56bfe9b9b1cfd7f2c633f2e0d3c38ce8259d6fa027665c95df769472e91b7d964d3e9e00660a669c67a4111d2f946aea2f4ca8bdc500"/82, @ANYRES64, @ANYRES16]) 00:01:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 00:01:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x2030, {0x3, 0x0, 0x800000, 0x0, 0x0, 0xffffffff}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0xffffffff}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x2a}, 0x1c, r4}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000380)={0xa, &(0x7f0000000300)=[{0x8, 0x80, 0x8, 0x6}, {0x7, 0x80, 0x80, 0x4}, {0x4, 0x9, 0x40, 0x2}, {0x4, 0x8, 0x3, 0x80000001}, {0x18d, 0x0, 0x3f, 0x5}, {0x81, 0x0, 0x19, 0x6}, {0x200, 0x7, 0x28, 0x6}, {0x7, 0x1, 0x6, 0xffff7fff}, {0xce42, 0x1f, 0x3f, 0x9}, {0xce8, 0x0, 0x8, 0xa4}]}, 0x10) [ 420.937062][ T3440] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 420.950054][T13506] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 420.960906][T13506] unable to read squashfs_super_block [ 421.008533][ T3439] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.019701][T13507] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 421.029303][T13507] unable to read squashfs_super_block [ 421.051759][T13518] input input6: cannot allocate more than FF_MAX_EFFECTS effects 00:01:18 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x5, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000480)}, {&(0x7f0000000500)="b2a31a0e40bca3d48b305ed209530000000000000000", 0x16}, {&(0x7f0000000540)}, {&(0x7f0000000cc0)="fe11c12521a6a7c94f371821a5690eefd3fe71c3badb13f00dda60354948b2df11a525720dd3e22edfb7683f7a6c20e2460b5eba3822a8e44aabd9cf266dfc8484fb3c724e414b1e82d0f2bbefd8449d786fc5fcdf4c2867cf7b440684604d8d2e194f521126988563cc5c26cfe9866ea87bd443446aad75f000597a559cfb998576b6990e8789bc99dc96335dccd94a4a26ecd1175597d4aed2f18845712e2430125af574a899716dc3fab8220df724a43c07", 0xb3, 0xf6ef}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="4dab0324079138999ad8665eaaaef3d8e904829251bf539ed651ab772961c5f99e905a23fe49a307d9c25f384ea810c61cf8ff1bb33ac5d4157b51c1aa5326e23c5448fcb9fcbaaa6d", @ANYRESHEX=0x0, @ANYBLOB="33f4146f801b0399ddad1ded14c9ba56bfe9b9b1cfd7f2c633f2e0d3c38ce8259d6fa027665c95df769472e91b7d964d3e9e00660a669c67a4111d2f946aea2f4ca8bdc500"/82, @ANYRES64, @ANYRES16]) 00:01:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) [ 421.158057][T13518] input input7: cannot allocate more than FF_MAX_EFFECTS effects [ 421.227335][ T3439] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.246762][T13531] SQUASHFS error: squashfs_read_data failed to read block 0x0 00:01:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x2030, {0x3, 0x0, 0x800000, 0x0, 0x0, 0xffffffff}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0xffffffff}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x2a}, 0x1c, r4}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000380)={0xa, &(0x7f0000000300)=[{0x8, 0x80, 0x8, 0x6}, {0x7, 0x80, 0x80, 0x4}, {0x4, 0x9, 0x40, 0x2}, {0x4, 0x8, 0x3, 0x80000001}, {0x18d, 0x0, 0x3f, 0x5}, {0x81, 0x0, 0x19, 0x6}, {0x200, 0x7, 0x28, 0x6}, {0x7, 0x1, 0x6, 0xffff7fff}, {0xce42, 0x1f, 0x3f, 0x9}, {0xce8, 0x0, 0x8, 0xa4}]}, 0x10) [ 421.304705][T13531] unable to read squashfs_super_block 00:01:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x2030, {0x3, 0x0, 0x800000, 0x0, 0x0, 0xffffffff}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0xffffffff}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x2a}, 0x1c, r4}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000380)={0xa, &(0x7f0000000300)=[{0x8, 0x80, 0x8, 0x6}, {0x7, 0x80, 0x80, 0x4}, {0x4, 0x9, 0x40, 0x2}, {0x4, 0x8, 0x3, 0x80000001}, {0x18d, 0x0, 0x3f, 0x5}, {0x81, 0x0, 0x19, 0x6}, {0x200, 0x7, 0x28, 0x6}, {0x7, 0x1, 0x6, 0xffff7fff}, {0xce42, 0x1f, 0x3f, 0x9}, {0xce8, 0x0, 0x8, 0xa4}]}, 0x10) 00:01:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 421.485433][T13539] kvm: emulating exchange as write 00:01:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x84}}, 0x20004894) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)=[{0x0, 0xa4}, {0x0}, {0x0}], 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="2400000000000000010000000100000063a6a05d49393cc7c2497e91541a413bab4fb10a49d3bae7da51841a36e69aaa05634ac13d11cb6c6c65f4da34ea10fcc6456751ce7f6be8ad0cb130f94256f3012d38c2b1f9bf910b912be1ae141aab119e7005699166bdaf0d03d76d77014865070ed0bd2d3b35f909fc0c6f78567a63f75a0ca61986fca015615c304121873ab4e0e8389b74eb448f963f4122a424d628", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0xc0}, 0x4000050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="ace18febdf9fbdda3775c76ea878f068ef60907fa89ac9170d2280bdf161799a6a36faf768642940c569f80180b7f33a82940f55faf2a5f0d179b7be697f23d90c0c78440c9528ddab2966a440244e17eb4a9c9642c5fc3ff1604c518e06a213fd1e8acf3bdf43f067445809de27fddc264125c6330120beb6e941abf112daa969f83087a43ed646e95f51f073e3c653e63f343ebf6cbe5aa2c532b0eea1d9916c11c2b5674d5f426516de9fb3ceb1c2883932e405822811c3d2c4e870ea0fe7ed0e62771095747933250f47ea05dd9f3d45b1f43b683afbfd6208e957a3988d827c7df7983bf23b219b1f3e48db15848c16143ff76409a1b2d213bb3ec00827f97aef24d0babd4138dcb30d85630cebdffb72500ec07c2ba4d537316d7a2a2fc0e823d484eb406c0f08541d7e716ac933b403eafad02a3fb05f2d7a1db7e0397749e6c586a788a494a002b29c6eb53b0fb71172d503717200b47a94ec75617e54c21559f6bea53cdf2babdc442afb741a6000f6a2f7a59fc0d25ecc4876a59aa0ab04999c52469c4579fb82b98f2dc79c3200ff5b469ebc15382877959a3a70d41b57788af68e0911d036bb0a4f72cc43a0d6a36db3624690628d45fb7fc7924d6e7ea8a206ed2db63c7e85d7fca1b688003e5c5aaf9790be7a66b3f3348893598927354e40d646578e4e13b1931f7eb5d0d1e5eef8201865a07ab1a42d7818b8d8c589c931b67a2dd64ec63ca3c6d39af7de07a7d08378d2d0d8933d919d6adbae9c33aeff45795ab2894ff5df8f733c4a2cf79dede6146a333942bae8534ae41ca1b79e15057320c6317b14c0dfbd5b17ffe8aaceb0a231b0cbe84c8a22611d9ea3f11293dda9e8c823220cdddd51dee442bef4bfd6b25f5fe99d3dbec566ab1458685bcc376b09b9d4de833bb0282eb001ff8c41431815fd376402dd6839d314760d9484234ae57cdc699be3b225bb70b29a3d873580695e22c4c2ad6270ebcd701183b0a3ca8ae86b6c6df95bedd37234b1aac3c4a316f8e86f98b1a60aaeb888e39b31f581ef0f6ada97b9876fd38dc8e6a20d9b790c893f3db58a258b8f778638334d3a862e443f2d7f55f00051ebbdca0cf1437a4cf2bfbeb04c8bb4e1fc6eef9c1c4ab79de218c3981a31dbaf8ca3d79ce9fa42dc639be1f38e6d12efb941c532902908af8a72821dd06ddf61f85c981ca8b7b84634826f3c1de7d9384b3ccfa3680fe97fe5bd504c5875015d8fefb2b18ebe817e1ff9909d360d9e3902b9c6a9342ce6bab37d680ea787f81baefe5239850be7cb3633f29564752872147687a615e6d8b917b0d3d2b81978f1e5874c1006f624fe5f10c9defd6207e8d1caa858e2c315ab143a67eebd227cd0ebc413092950649de8b5b4e21393fc98d80cd004f0600a1c127ba2ffc679433cafb8e32939ed0bb918870075d12a5c8a2a0552dd3116ac4a4244498c2857682c651bf4ec9694cbe8bc8a3bad46e83d6fd09360d0f91ef9b6cb7896bb510214b51f59c99e33ad083204960bf721ae8a65d6c2f117722f51d12a774c74130c22e3c19f30bd53a88fa82a3b16b095e825b8268225cad322e48f95fabe1303f081d11752e39f26e0e2ba5878fbe2e9c250b0f9c39eb1f7081933086fef6f2daa49e866f956b490489719f4f6385161f26c15bc669d683ef92cadfcb248b27521d03f71fd215557b8188984fffc5df51a361795d799dfeeafdfed21821da7bb4f41ec2a8fbf682f95237595b17825b324ce9128541fdf4095591d72c739f0933bc1ac9ad799124808750854777e7f68004d57b2bc4d674d83d387968123e328f6e6cd3cc543da12b17f0a6c0606f7ef9842369d779fa490611fb45428f7340833bbb0a3823d24959c35f29e3a1048625cb1cc3d03f4fb94b59d189cdf2dc57f9081172dbd64ffb2ec3cdb10682cd79a9f9c9a6af9d37df7d9d7d3e758ba6ca0963a1175f08e170d4d6fd64f54ab0b9fb8d27e3f06eeffe9de7ec4d21b111614c571dd53d05f87ac3ae47ccfea637edd3f9a032a2b2ce6dd98f8218c761408be415364715582451ff64060306cee65994e591b7b41a089654037fd46d54b54d3f678c6074789289e702effe6b11f53b4598843a5f038f3951550d6f2fec020adac3f7c907b8da5eb27619051645c9d65bbadd623227eaff821c18db9284a3698e0f232dffecd535e728233975f5f20462fdeb797e51d269e285d9445d3f5c4196c682efab080c8f5f4fe0869090a0ac804cc93bc74862d84a0b9486d403ad7c1a5986084212c2de99f6eb59f9d55fff0db1bac1d809a96155f367e205af5552e02cc01b55ee66911c3c2935e23050054de050aa4d6c1883607033a4fe610fc0db36df2d709a422adf210825bde1332c59e2a48a045e8d2b7fe0c0ff31b5e778aff235ba35ae97f8f6c40225ca226a9f0e4fa79e6961f56680385d65bef7ff1561b1f706e5fe0c76947fa8f7542b8351724a7718aa5f98030b7a4376ed6214cfdfd42ef3dfca4c93c2c2f44cc2a4f221219c1fbe32ee3cc9f17d55d439916d1bf36fb1fd34477d56711aa468db5853f50cef7880a79debb033e5fa3b6b4071b6f871b0846564d4dbbc19df246bef9a8e8e7fe91821a90c15e4e1171cfa3f99e4689b1666b5686cf36faa80dbfebbfa2d80efd4b1dd1897ab1bc260436c2817df6d6a85871605aad47956aa2842751e5ed71396979540276cb317716bb56570d34108ea98de2fa57246bf9a2755f2e7259bf7fabf5cb0439d84a0aad6289a392c346b6570505449bbff3d91d7820f3f81626998d5476d8e0596640287b170fc7402bf56f6a75ae2ca3d8dad52a06fa1fa928995f775d5fcaa5e80ccdab8758ccfa8902fa42e92da5bb15337321d254fe8c97016d1b69e38261344dbbbbe1320d64667e3250667302c2df7705ca31feb0201852766074cddd159e0ef01cd90a5936c895ffcf93a17c2c323d4655d508bb75f8cbc0f97f4ae3620c978ff107dea65527648f0c10c07be9bfdf62d52b405e59f460d488e9057ff0f88762350a225883ca41dc4aea25e8ec33f0bd6496e3c7acd58e403d8f87f8d5a429af7679eb6a5156a0331afa1df86aca39e11fc661201200a34b1d140f7ef7ddb466e3af37ef17f11f04cd22f9edd846ffaa4ab788936edef3d4d89f9b59faf572f9776d7522fbe2284feb3ae0eaa31bfa9e4b801764a546369a462cfde434a71329bb3a0308d2171a71681c800cbdb66a67abbeb91d6b24d1a2402bbce4a3c725268f8049dffeb0f3a4c804e972eea257aa5ee18b23f25ee064c970bcdc0648b6d3f44a2355cb3f89c0d6413b3725102d8433d40e217edd3a1fa4c914d233d069ab1c772206b9b8e808bd9e48860f915164b94029f1c0162347bdefdc5f93be1d22fcebfc00955414331900be6c909a3e1517bb4972277a524b5528a628264bd7a6726bb1534fc7ded4978bdc42b97297706d7022d45250e7234eabbb7b467c3b08841964a8a9c3670fa1a4e34678a0eb7352a3520ffe143c3dd5579caaaaff4b366dcc347e6a16366535334ce3ef6498f621c9526394344ba2a3eeb1ab1b1b32b5f5a38e4b7433f0c37c4083224f2d4a8889e9ac5cc751c30f3c6d555856c763ccf04e517d64227cd7a884c77bd87de49d4782795f06973d471ba0e542d92ecad2c16da9cb4fe7ce4ada779d5fb4e11de0d9ef69cd7d659f011d350ce11f32ded90b8ba109aa80d87d09d26ecfe767438a7e7175af9eba250472a020aabb5d4c0c45ec4e8d573e4974ad30f29f3f0bc4e753fb9c1d19e7cb74a8e7ded40b9f8b5aee21147f3bbc7a22def7a5d35a63922c7b7a26274c1a88d754e16e3f4f510288774c1778fcb6dff4330e27a43a26df1034c577be9c0a98f0f8a723d43e0002207d74fbd5da3ff18728fa3f89dd9abcafcc5193e054f85674f5bc2c228818140f700c34a4b93468669dc0e61c7654fc517c56c4a04c187e0ed78cbf7b0003932d38c1d9c44de7559131355a2e9e5572ae8379e2c05b58f6557744dec1714a775c0bbca474422fe62982fb8b895dd3cd1653d9d24e1285811476d85cd107c70ad91bdcf73be598d6081d9d41c9988a9a8998c5a90d2e7c2318a9c6b612970d8ed30ac8517360915eed085b120f4c1307aaeed01040eb37a313e46a0df8e7f5deb9327750685da2a8a1b6e41f03e53923be2ffd43935c76dc1eebf3c9d9a3c40fafa39e80e0df342245769d687ed0a0b6bcc9a03dd78e1ffe9ce40f6eba635848dbfc30c50d13b03eb1f0b714b46e7c151adbc7e722502d8b47afcf2366d5b5402f1b7ea4e2a832cced00d1ffe6941f88827f93e186f4a157b711583c2d98b15d806ae1fe6e64b42720b2bad2381beb77e6d08bd0d8d98a242be8cedf042dea8ce07ab8f84cd692be2b88c427cd26094198255d1f38a98dd18a1834a7a6a48f89c3bae12546810349fe54fafbabfe515094c2c839be8da8a7137572f69791fc578ad8e9420e2fab53cc9d70428f8f7cabd5558327580b9ed97a8eee9eec3e16e6c918979c5f28b9817d8b81c9c1d905d6b7a89b44cdcdfca4c5d7c3c63f36c3122f", 0xca9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffd}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60, 0x5, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 421.583751][T13546] input input8: cannot allocate more than FF_MAX_EFFECTS effects 00:01:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 421.657230][T13548] input input9: cannot allocate more than FF_MAX_EFFECTS effects 00:01:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) 00:01:19 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x2030, {0x3, 0x0, 0x800000, 0x0, 0x0, 0xffffffff}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0xffffffff}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x2a}, 0x1c, r4}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000380)={0xa, &(0x7f0000000300)=[{0x8, 0x80, 0x8, 0x6}, {0x7, 0x80, 0x80, 0x4}, {0x4, 0x9, 0x40, 0x2}, {0x4, 0x8, 0x3, 0x80000001}, {0x18d, 0x0, 0x3f, 0x5}, {0x81, 0x0, 0x19, 0x6}, {0x200, 0x7, 0x28, 0x6}, {0x7, 0x1, 0x6, 0xffff7fff}, {0xce42, 0x1f, 0x3f, 0x9}, {0xce8, 0x0, 0x8, 0xa4}]}, 0x10) 00:01:19 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0xa2, 0x2, 0x2, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7, 0x3}, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) [ 421.880059][T13567] input input10: cannot allocate more than FF_MAX_EFFECTS effects 00:01:19 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x2030, {0x3, 0x0, 0x800000, 0x0, 0x0, 0xffffffff}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0xffffffff}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x2a}, 0x1c, r4}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000380)={0xa, &(0x7f0000000300)=[{0x8, 0x80, 0x8, 0x6}, {0x7, 0x80, 0x80, 0x4}, {0x4, 0x9, 0x40, 0x2}, {0x4, 0x8, 0x3, 0x80000001}, {0x18d, 0x0, 0x3f, 0x5}, {0x81, 0x0, 0x19, 0x6}, {0x200, 0x7, 0x28, 0x6}, {0x7, 0x1, 0x6, 0xffff7fff}, {0xce42, 0x1f, 0x3f, 0x9}, {0xce8, 0x0, 0x8, 0xa4}]}, 0x10) 00:01:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 422.224569][ T27] audit: type=1800 audit(1591833679.788:16): pid=13588 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=15746 res=0 00:01:19 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0xa2, 0x2, 0x2, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7, 0x3}, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) [ 422.312514][T13593] input input11: cannot allocate more than FF_MAX_EFFECTS effects 00:01:20 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0xa2, 0x2, 0x2, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7, 0x3}, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x84}}, 0x20004894) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)=[{0x0, 0xa4}, {0x0}, {0x0}], 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="2400000000000000010000000100000063a6a05d49393cc7c2497e91541a413bab4fb10a49d3bae7da51841a36e69aaa05634ac13d11cb6c6c65f4da34ea10fcc6456751ce7f6be8ad0cb130f94256f3012d38c2b1f9bf910b912be1ae141aab119e7005699166bdaf0d03d76d77014865070ed0bd2d3b35f909fc0c6f78567a63f75a0ca61986fca015615c304121873ab4e0e8389b74eb448f963f4122a424d628", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0xc0}, 0x4000050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xca9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffd}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60, 0x5, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) 00:01:20 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0xa2, 0x2, 0x2, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7, 0x3}, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x84}}, 0x20004894) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)=[{0x0, 0xa4}, {0x0}, {0x0}], 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="2400000000000000010000000100000063a6a05d49393cc7c2497e91541a413bab4fb10a49d3bae7da51841a36e69aaa05634ac13d11cb6c6c65f4da34ea10fcc6456751ce7f6be8ad0cb130f94256f3012d38c2b1f9bf910b912be1ae141aab119e7005699166bdaf0d03d76d77014865070ed0bd2d3b35f909fc0c6f78567a63f75a0ca61986fca015615c304121873ab4e0e8389b74eb448f963f4122a424d628", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0xc0}, 0x4000050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xca9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffd}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60, 0x5, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:21 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0xa2, 0x2, 0x2, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7, 0x3}, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:21 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0xa2, 0x2, 0x2, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7, 0x3}, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:21 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 00:01:21 executing program 0: ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "b3"}}}}}, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 00:01:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 424.533100][ T27] audit: type=1800 audit(1591833682.098:17): pid=13690 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=16315 res=0 00:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:22 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 00:01:22 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xa21, 0x81, 0x0, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 00:01:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:22 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x84}, {0xffffffffffffffff, 0x24}, {}, {}, {}, {0xffffffffffffffff, 0x401}], 0x7, &(0x7f0000000300), &(0x7f0000000340)={[0xfffffc01]}, 0x8) 00:01:22 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xa21, 0x81, 0x0, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 00:01:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:22 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 00:01:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) 00:01:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x420000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0xa2, 0x2, 0x2, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7, 0x3}, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) 00:01:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:23 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xa21, 0x81, 0x0, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 00:01:23 executing program 5: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0xffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 00:01:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 425.743610][ T27] audit: type=1804 audit(1591833683.308:18): pid=13760 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121659482/syzkaller.xeOPEo/156/bus" dev="sda1" ino=16325 res=1 00:01:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$full(0xffffffffffffff9c, 0x0, 0x420000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0xa2, 0x2, 0x2, 0x0, 0xffff, 0x42c, 0x6953c376288b18cf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7, 0x3}, 0x2, 0xa21, 0x81, 0x4, 0xffffffffffffe9b0, 0xfffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 00:01:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004894) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)=[{0x0, 0xa4}, {0x0}], 0x2, 0x0, 0x88, 0xc0}, 0x4000050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xca9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60, 0x5, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "f0b55eb377cba1a0cb6ecc5644d4b0faea94a258"}, 0x18) 00:01:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "f0b55eb377cba1a0cb6ecc5644d4b0faea94a258"}, 0x18) [ 426.511924][ T27] audit: type=1804 audit(1591833684.078:19): pid=13796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir121659482/syzkaller.xeOPEo/156/bus" dev="sda1" ino=16325 res=1 00:01:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) 00:01:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 00:01:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) [ 426.630194][ T27] audit: type=1804 audit(1591833684.108:20): pid=13764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121659482/syzkaller.xeOPEo/156/bus" dev="sda1" ino=16325 res=1 00:01:24 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 00:01:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) [ 426.828285][ T27] audit: type=1804 audit(1591833684.398:21): pid=13808 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir995511628/syzkaller.v9OcFZ/193/bus" dev="sda1" ino=16324 res=1 00:01:24 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 00:01:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) 00:01:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x50) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x18080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x4, @perf_config_ext={0x1, 0x1}, 0x0, 0xfffffffffffffffd, 0x4}, r0, 0x0, r3, 0xc) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x22) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 00:01:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004894) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)=[{0x0, 0xa4}, {0x0}], 0x2, 0x0, 0x88, 0xc0}, 0x4000050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xca9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60, 0x5, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004894) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)=[{0x0, 0xa4}, {0x0}], 0x2, 0x0, 0x88, 0xc0}, 0x4000050) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xca9) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60, 0x5, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r0) 00:01:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x50) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x18080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x4, @perf_config_ext={0x1, 0x1}, 0x0, 0xfffffffffffffffd, 0x4}, r0, 0x0, r3, 0xc) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x22) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 00:01:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x674af34c143eda41}) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) [ 427.567460][ T27] audit: type=1804 audit(1591833685.138:22): pid=13868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir995511628/syzkaller.v9OcFZ/193/bus" dev="sda1" ino=16324 res=1 00:01:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 00:01:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) [ 427.626397][ T27] audit: type=1804 audit(1591833685.138:23): pid=13870 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir995511628/syzkaller.v9OcFZ/193/bus" dev="sda1" ino=16324 res=1 00:01:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x50) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x18080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x4, @perf_config_ext={0x1, 0x1}, 0x0, 0xfffffffffffffffd, 0x4}, r0, 0x0, r3, 0xc) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x22) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 427.773555][ T27] audit: type=1804 audit(1591833685.338:24): pid=13890 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir995511628/syzkaller.v9OcFZ/194/bus" dev="sda1" ino=16319 res=1 00:01:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000003500)=[{&(0x7f0000002000)}], 0xd, 0x1, 0x0, 0x0, 0x0) 00:01:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x50) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x18080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x4, @perf_config_ext={0x1, 0x1}, 0x0, 0xfffffffffffffffd, 0x4}, r0, 0x0, r3, 0xc) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x22) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 428.143715][T13898] ================================================================== [ 428.151870][T13898] BUG: KCSAN: data-race in __add_to_page_cache_locked / invalidate_inode_pages2_range [ 428.161419][T13898] [ 428.163895][T13898] write to 0xffff8880b6a10d40 of 8 bytes by task 13890 on cpu 1: [ 428.171606][T13898] __add_to_page_cache_locked+0x28a/0x800 [ 428.177339][T13898] add_to_page_cache_lru+0xc7/0x260 [ 428.182545][T13898] ext4_mpage_readpages+0x31c/0x14d0 [ 428.187842][T13898] ext4_readpages+0x8e/0xb0 [ 428.192353][T13898] read_pages+0xa2/0x360 [ 428.196613][T13898] __do_page_cache_readahead+0x358/0x380 [ 428.202242][T13898] ondemand_readahead+0x369/0x730 [ 428.207272][T13898] page_cache_sync_readahead+0x1b0/0x1e0 [ 428.212891][T13898] generic_file_read_iter+0xf24/0x18c0 [ 428.218343][T13898] ext4_file_read_iter+0x103/0x360 [ 428.223446][T13898] generic_file_splice_read+0x2df/0x470 [ 428.228984][T13898] do_splice_to+0xc7/0x100 [ 428.233393][T13898] splice_direct_to_actor+0x1b9/0x540 [ 428.238759][T13898] do_splice_direct+0x152/0x1d0 [ 428.243600][T13898] do_sendfile+0x380/0x800 [ 428.248013][T13898] __x64_sys_sendfile64+0x121/0x140 [ 428.253201][T13898] do_syscall_64+0xc7/0x3b0 [ 428.257693][T13898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.263560][T13898] [ 428.265896][T13898] read to 0xffff8880b6a10d40 of 8 bytes by task 13898 on cpu 0: [ 428.273524][T13898] invalidate_inode_pages2_range+0x50/0xb40 [ 428.279414][T13898] iomap_dio_rw+0x540/0x9a0 [ 428.283904][T13898] ext4_file_write_iter+0xb84/0xd30 [ 428.289179][T13898] do_iter_readv_writev+0x4a7/0x5d0 [ 428.294367][T13898] do_iter_write+0x137/0x3a0 [ 428.298948][T13898] vfs_iter_write+0x56/0x80 [ 428.303448][T13898] iter_file_splice_write+0x530/0x830 [ 428.308807][T13898] direct_splice_actor+0x97/0xb0 [ 428.313734][T13898] splice_direct_to_actor+0x22f/0x540 [ 428.319366][T13898] do_splice_direct+0x152/0x1d0 [ 428.324208][T13898] do_sendfile+0x380/0x800 [ 428.328611][T13898] __x64_sys_sendfile64+0x121/0x140 [ 428.333798][T13898] do_syscall_64+0xc7/0x3b0 [ 428.338304][T13898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.344187][T13898] [ 428.346756][T13898] Reported by Kernel Concurrency Sanitizer on: [ 428.352903][T13898] CPU: 0 PID: 13898 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 428.361824][T13898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.371861][T13898] ================================================================== [ 428.379904][T13898] Kernel panic - not syncing: panic_on_warn set ... [ 428.386490][T13898] CPU: 0 PID: 13898 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 428.395141][T13898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.405707][T13898] Call Trace: [ 428.409002][T13898] dump_stack+0x11d/0x187 [ 428.413328][T13898] panic+0x210/0x640 [ 428.417221][T13898] ? vprintk_func+0x89/0x13a [ 428.421817][T13898] kcsan_report.cold+0xc/0x1a [ 428.426494][T13898] kcsan_setup_watchpoint+0x3fb/0x440 [ 428.431859][T13898] invalidate_inode_pages2_range+0x50/0xb40 [ 428.437774][T13898] ? pagevec_lookup_range_tag+0x55/0x70 [ 428.443414][T13898] ? __filemap_fdatawait_range+0x1d5/0x200 [ 428.449210][T13898] ? __filemap_fdatawrite_range+0x146/0x220 [ 428.455123][T13898] ? constant_test_bit+0xd/0x30 [ 428.459974][T13898] ? filemap_check_errors+0xaf/0xd0 [ 428.465179][T13898] iomap_dio_rw+0x540/0x9a0 [ 428.469677][T13898] ? __read_once_size+0x45/0xd0 [ 428.474519][T13898] ? inode_dio_wait+0x6b/0x1e0 [ 428.479276][T13898] ? ext4_file_write_iter+0xb84/0xd30 [ 428.484720][T13898] ext4_file_write_iter+0xb84/0xd30 [ 428.490007][T13898] do_iter_readv_writev+0x4a7/0x5d0 [ 428.495201][T13898] do_iter_write+0x137/0x3a0 [ 428.499784][T13898] ? __kmalloc+0x278/0x640 [ 428.504194][T13898] vfs_iter_write+0x56/0x80 [ 428.508695][T13898] iter_file_splice_write+0x530/0x830 [ 428.514071][T13898] ? page_cache_pipe_buf_release+0x190/0x190 [ 428.520045][T13898] direct_splice_actor+0x97/0xb0 [ 428.524979][T13898] splice_direct_to_actor+0x22f/0x540 [ 428.530346][T13898] ? generic_pipe_buf_nosteal+0x20/0x20 [ 428.535898][T13898] do_splice_direct+0x152/0x1d0 [ 428.540746][T13898] do_sendfile+0x380/0x800 [ 428.545157][T13898] __x64_sys_sendfile64+0x121/0x140 [ 428.550349][T13898] do_syscall_64+0xc7/0x3b0 [ 428.554869][T13898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.560856][T13898] RIP: 0033:0x45ca69 [ 428.564752][T13898] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.584343][T13898] RSP: 002b:00007f0b31d36c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 428.592739][T13898] RAX: ffffffffffffffda RBX: 00000000004fcd00 RCX: 000000000045ca69 [ 428.600695][T13898] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 428.608661][T13898] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 428.616623][T13898] R10: 00000000ffffffff R11: 0000000000000246 R12: 00000000ffffffff [ 428.624668][T13898] R13: 00000000000008f1 R14: 00000000004cbc22 R15: 00007f0b31d376d4 [ 428.633970][T13898] Kernel Offset: disabled [ 428.638287][T13898] Rebooting in 86400 seconds..