000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x30000, 0x1ff, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xffffffe1, [], @string=&(0x7f0000000040)}}) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 12:58:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800000000000165, 0x1f4) 12:58:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x30000, 0x1ff, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xffffffe1, [], @string=&(0x7f0000000040)}}) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 12:58:38 executing program 4: io_uring_setup(0x384, &(0x7f0000000040)={0x0, 0x0, 0xa}) 12:58:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfd, &(0x7f0000000000)) [ 539.469324][T27676] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 539.482954][T27676] FAT-fs (loop0): Filesystem has been set read-only [ 539.495972][T27676] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) 12:58:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfd, &(0x7f0000000000)) [ 539.652709][T27672] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) 12:58:38 executing program 4: io_uring_setup(0x384, &(0x7f0000000040)={0x0, 0x0, 0xa}) 12:58:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a800400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004000000000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f27b535b60131f591dd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c22c97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba62de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb5993300000000f6603b389e34f193ec3ad48e2628d0d27ca32c719cb9c6b93177246e46e94a0d4e230e3de615035665b2feb8add3cf3bce0ed5853a8b21e8541b046d5ecaebf4832f0b00"/567], 0x134}}, 0x10) 12:58:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfd, &(0x7f0000000000)) [ 539.719578][T27672] FAT-fs (loop2): Filesystem has been set read-only [ 539.755100][T27672] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 539.941736][T27801] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 539.965545][T27801] __nla_validate_parse: 5 callbacks suppressed [ 539.965572][T27801] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 12:58:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x30000, 0x1ff, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xffffffe1, [], @string=&(0x7f0000000040)}}) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 12:58:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x30000, 0x1ff, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xffffffe1, [], @string=&(0x7f0000000040)}}) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 12:58:39 executing program 4: io_uring_setup(0x384, &(0x7f0000000040)={0x0, 0x0, 0xa}) 12:58:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x30000, 0x1ff, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xffffffe1, [], @string=&(0x7f0000000040)}}) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 12:58:39 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"/567], 0x134}}, 0x10) 12:58:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x44}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 540.459645][T27928] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 540.468161][T27928] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 540.490055][T27914] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 540.503661][T27914] FAT-fs (loop0): Filesystem has been set read-only [ 540.554878][T27914] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) 12:58:39 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 540.609549][T27925] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 540.630084][T27925] FAT-fs (loop1): Filesystem has been set read-only [ 540.643688][T27925] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000020) 12:58:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x44}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:58:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"/567], 0x134}}, 0x10) 12:58:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x30000, 0x1ff, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xffffffe1, [], @string=&(0x7f0000000040)}}) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 12:58:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x30000, 0x1ff, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xffffffe1, [], @string=&(0x7f0000000040)}}) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 12:58:40 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 541.049230][T27940] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 541.069873][T27940] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 12:58:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x30000, 0x1ff, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xffffffe1, [], @string=&(0x7f0000000040)}}) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 12:58:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x44}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:58:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"/567], 0x134}}, 0x10) 12:58:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x44}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 541.423983][T27946] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 541.487016][T27946] FAT-fs (loop0): Filesystem has been set read-only [ 541.515105][T27960] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 541.526009][T27943] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 541.543006][T27960] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 541.553771][T27946] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) [ 541.577924][T27943] FAT-fs (loop1): Filesystem has been set read-only 12:58:40 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 541.621703][T27943] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000020) [ 541.809579][T27965] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) 12:58:40 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:41 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 541.875570][T27965] FAT-fs (loop2): Filesystem has been set read-only 12:58:41 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:41 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 541.940781][T27965] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 12:58:41 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:41 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:41 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:41 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:41 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:41 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:42 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:42 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:42 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:42 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x82}, 0xd8) 12:58:42 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:42 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x82}, 0xd8) 12:58:42 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 12:58:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x82}, 0xd8) 12:58:42 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:58:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x82}, 0xd8) 12:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 12:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 12:58:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 12:58:43 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="03000000856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 12:58:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 544.369575][T28056] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x248034, &(0x7f0000000040)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39]}}]}) 12:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 12:58:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 12:58:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:43 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="03000000856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 12:58:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x248034, &(0x7f0000000040)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39]}}]}) 12:58:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c00000000000000000000000108000700000000002400040014000100080001007f0002007f0000010c00020005000100000000009e57793ad52b52410a3cc9233a181cd7e3b40bc847ebfb545846e92f00762700bda19d25d429221c0b427716bc7036c18f6fcecc995d74ef2ff700f18b7931a9379afb428961f903355843f9a5"], 0xb8}}, 0x0) 12:58:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:44 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="03000000856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 544.996294][T28201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 545.064190][T28194] cgroup: fork rejected by pids controller in /syz1 12:58:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x248034, &(0x7f0000000040)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39]}}]}) 12:58:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c00000000000000000000000108000700000000002400040014000100080001007f0002007f0000010c00020005000100000000009e57793ad52b52410a3cc9233a181cd7e3b40bc847ebfb545846e92f00762700bda19d25d429221c0b427716bc7036c18f6fcecc995d74ef2ff700f18b7931a9379afb428961f903355843f9a5"], 0xb8}}, 0x0) 12:58:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:44 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="03000000856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 12:58:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 545.526650][T28340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 545.633345][T28448] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:58:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x248034, &(0x7f0000000040)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39]}}]}) 12:58:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 545.856503][T28563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:58:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 545.950313][T28575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.052395][T28745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:58:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 12:58:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 546.218468][T28790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 546.222345][T28789] sctp: [Deprecated]: syz-executor.0 (pid 28789) Use of struct sctp_assoc_value in delayed_ack socket option. [ 546.222345][T28789] Use struct sctp_sack_info instead [ 546.387553][T28789] sctp: [Deprecated]: syz-executor.0 (pid 28789) Use of struct sctp_assoc_value in delayed_ack socket option. [ 546.387553][T28789] Use struct sctp_sack_info instead 12:58:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 546.492446][T28849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:58:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 546.725461][T28921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 546.782480][T28922] sctp: [Deprecated]: syz-executor.5 (pid 28922) Use of struct sctp_assoc_value in delayed_ack socket option. [ 546.782480][T28922] Use struct sctp_sack_info instead [ 546.793168][T28913] sctp: [Deprecated]: syz-executor.0 (pid 28913) Use of struct sctp_assoc_value in delayed_ack socket option. [ 546.793168][T28913] Use struct sctp_sack_info instead 12:58:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 547.187978][T28934] sctp: [Deprecated]: syz-executor.5 (pid 28934) Use of struct sctp_assoc_value in delayed_ack socket option. [ 547.187978][T28934] Use struct sctp_sack_info instead [ 547.363357][T28935] sctp: [Deprecated]: syz-executor.4 (pid 28935) Use of struct sctp_assoc_value in delayed_ack socket option. [ 547.363357][T28935] Use struct sctp_sack_info instead 12:58:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 547.704329][T28924] sctp: [Deprecated]: syz-executor.1 (pid 28924) Use of struct sctp_assoc_value in delayed_ack socket option. [ 547.704329][T28924] Use struct sctp_sack_info instead [ 547.816740][T28946] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 547.899887][T28948] sctp: [Deprecated]: syz-executor.0 (pid 28948) Use of struct sctp_assoc_value in delayed_ack socket option. [ 547.899887][T28948] Use struct sctp_sack_info instead [ 548.030343][T28944] sctp: [Deprecated]: syz-executor.5 (pid 28944) Use of struct sctp_assoc_value in delayed_ack socket option. [ 548.030343][T28944] Use struct sctp_sack_info instead [ 548.058992][T28950] sctp: [Deprecated]: syz-executor.4 (pid 28950) Use of struct sctp_assoc_value in delayed_ack socket option. [ 548.058992][T28950] Use struct sctp_sack_info instead 12:58:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:58:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:48 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000500)) 12:58:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 12:58:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 12:58:48 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:48 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000500)) 12:58:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x7, 0x0, 0x4, 0x0, 0x41c1, 0x2200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x4, 0x80, 0x6, 0x0, 0x0, 0x41}, r1, 0xa, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9c05, 0x12) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:58:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) 12:58:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:49 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:49 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 12:58:50 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000500)) 12:58:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) 12:58:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:50 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000500)) 12:58:50 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 12:58:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) 12:58:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) 12:58:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) [ 551.901430][T29026] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 551.941345][T29038] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:58:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) 12:58:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) [ 552.524270][T29160] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:58:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) [ 552.604938][T29165] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:58:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) 12:58:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:52 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) [ 553.413653][T29299] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 553.446067][T29296] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:58:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) keyctl$invalidate(0x15, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 12:58:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) keyctl$invalidate(0x15, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 12:58:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) keyctl$invalidate(0x15, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 12:58:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) keyctl$invalidate(0x15, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 12:58:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) keyctl$invalidate(0x15, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 12:58:53 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 12:58:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) keyctl$invalidate(0x15, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 12:58:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) getsockopt(r0, 0x111, 0x2716, &(0x7f0000000580)=""/18, &(0x7f0000000040)=0x12) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000019a00)='/dev/vcsa\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r6 = getpid() sched_setaffinity(r6, 0x0, 0x0) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) sched_setaffinity(0x0, 0x0, 0x0) clone3(&(0x7f000001acc0)={0x0, 0x0, &(0x7f0000000540)=0x0, &(0x7f0000019b40), {0x30}, &(0x7f000001aec0)=""/4096, 0x1000, &(0x7f000001ab80)=""/241, &(0x7f000001ac80)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r6, r7], 0x7}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f000001ae80)={&(0x7f0000019a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000001ae40)={&(0x7f000001ad40)={0xd0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x820}, 0x4c97ebd24b4eb19) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x800, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/102400, 0x19000}, {&(0x7f0000000280)=""/228, 0xe4}], 0x2, &(0x7f0000000700)=""/175, 0xaf}, 0x400021a0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x8400, 0x0) r10 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r10, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) name_to_handle_at(r9, &(0x7f0000000500)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="a600000009004b95629c8f00009cbe72eb81d13e170436652aaa4feb35a3c60d604a956e66680431b9f3c32700065309a0a34dc5b61585e9a642ca4227a370f684210390a7fbce3d1ec2e00f99fd36511d6b4f38351c56bd8cedd3f232c013ddc0c59c80a2fca9d2cf9ce13267839b1118d204af7efcb9164ad0823ae1297451"], &(0x7f0000000600), 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f00000003c0)=""/153) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="1a72978c232b2b7a95b3b7db9e94f33b1b04bd67824bc73b167c2e8ad802a0066d9a5436126646a612a04c2b4dad6c020b6844a09e878a2135c87f2e458df1ceb7ff7eca3e787566d3aaa37fe38a53cd8c8743b86bcf47bd493ee44f20a90f50d9f92cb6a15d15d31ef5ba9ec201220f3aea910d22e3c6d6b29f892601026b41c96817bea60702ddcd841635f8d77ab57cde5a45c7b88ee20974cd138affd2c3efdc58e5a6aa1b1a7153c0cd59e7fc791c961390bdd7e8c4fd04bc02a1a0e0c82f8e15", 0xc3, 0x40000, &(0x7f0000000000)={0xa, 0x4e21, 0xffff, @loopback}, 0x1c) 12:58:53 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001940)=ANY=[@ANYBLOB="7f"], 0x1) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 555.006973][ T27] audit: type=1804 audit(1581944334.097:165): pid=29676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir423586316/syzkaller.VcIboe/553/bus" dev="sda1" ino=17083 res=1 12:58:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000001300)="11f60dc0799699ae5eb6926eb8f15c03fede135aba84d04606844b83888bf169000061fd84ba84731ca510bfd812c786e0543c347bb856897a4b8f53cf04a0522e0d287b21a793df882598ff654415145036ffdf22d4dc09e225614e4d2c53ee97b1cf0b57b0e22b9f862a63494ce5bd4fabc0149cab18bc2a4c36725f10459e924f17d8646efd445bc6de81f910b54b80be0f00fd41f62a938c620670e472b245b3addf08db97ad4c64f9643e86e383e36fe0325069e3e22a940d286d646e6fc7bc13f382ad09bcd70e99cb31c4c9fc4030debe597b6d2752bee1274f3716552ee6e8c2666594ee1098744960d52fbe0c85f4680a9834f3b674360a809f7c575edf70054827ff12c421a825c1c5092a6a33ef97e168e7a44e3c7c00e3586f29017766d5fe0a8324b4a8c00a3ccc498a6fba12f3d25e12de382290ee6e3d8e7a46036e19962556d976568de2eb94ba3b41d61bb785c0098c1012595a49900d3dfef163805ad04e457cb8a84f83606c5bb53bfd6aee2b17ea48064bcdd10fa10f9b93fc2c70baaca33809cf4320757dd4a6451ea4b9102e363cd328c0281a124ef36270abc8fa5983d8c6a1c023d046ddf6455866b4a973b445ed0626f4f7401e18d45fe269ef53876d3db33d0d3336c61245fda4b8a07637cba0b6", 0x1db, 0x25}]) 12:58:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) keyctl$invalidate(0x15, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) [ 555.191421][ T27] audit: type=1800 audit(1581944334.127:166): pid=29676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17083 res=0 12:58:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001680)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}}, 0x0) 12:58:54 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001940)=ANY=[@ANYBLOB="7f"], 0x1) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 555.319871][ T27] audit: type=1800 audit(1581944334.207:167): pid=29700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17083 res=0 12:58:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) [ 555.425836][T29789] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 12:58:54 executing program 3: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) [ 555.469248][T29789] loop1: p1 start 234230016 is beyond EOD, truncated [ 555.488606][T29789] loop1: p2 start 4052453507 is beyond EOD, truncated [ 555.536286][T29789] loop1: p3 start 2404088457 is beyond EOD, truncated [ 555.581941][ T27] audit: type=1804 audit(1581944334.667:168): pid=29799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir423586316/syzkaller.VcIboe/554/bus" dev="sda1" ino=17050 res=1 [ 555.589908][T29789] loop1: p4 start 3704890079 is beyond EOD, truncated 12:58:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x40}, [{}]}, 0x78) 12:58:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001680)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}}, 0x0) [ 555.659414][ T27] audit: type=1800 audit(1581944334.697:169): pid=29799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17050 res=0 [ 555.676487][T29789] loop1: p5 start 3232452541 is beyond EOD, truncated [ 555.694606][T29809] IPVS: length: 8 != 3515034296 12:58:54 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001940)=ANY=[@ANYBLOB="7f"], 0x1) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 555.729618][T29789] loop1: p6 start 3037788545 is beyond EOD, truncated 12:58:54 executing program 3: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) [ 555.781421][T29789] loop1: p7 start 4184100013 is beyond EOD, truncated [ 555.815825][T29789] loop1: p8 start 162366195 is beyond EOD, truncated [ 555.850666][T29789] loop1: p9 start 3907399253 is beyond EOD, truncated [ 555.882257][T29789] loop1: p10 start 2090827786 is beyond EOD, truncated 12:58:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001680)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}}, 0x0) 12:58:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x40}, [{}]}, 0x78) [ 555.899779][T29789] loop1: p11 start 2084327076 is beyond EOD, truncated [ 555.955708][ T27] audit: type=1804 audit(1581944335.047:170): pid=29819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir423586316/syzkaller.VcIboe/555/bus" dev="sda1" ino=17082 res=1 [ 555.984886][ T27] audit: type=1800 audit(1581944335.047:171): pid=29819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17082 res=0 [ 556.073673][T29789] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 [ 556.113430][T29789] loop1: p1 start 234230016 is beyond EOD, truncated [ 556.146793][T29789] loop1: p2 start 4052453507 is beyond EOD, truncated [ 556.178438][T29789] loop1: p3 start 2404088457 is beyond EOD, truncated [ 556.188352][T29789] loop1: p4 start 3704890079 is beyond EOD, truncated [ 556.201136][T29789] loop1: p5 start 3232452541 is beyond EOD, truncated [ 556.216824][T29789] loop1: p6 start 3037788545 is beyond EOD, truncated [ 556.227015][T29789] loop1: p7 start 4184100013 is beyond EOD, truncated [ 556.234686][T29789] loop1: p8 start 162366195 is beyond EOD, truncated [ 556.241567][T29789] loop1: p9 start 3907399253 is beyond EOD, truncated 12:58:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000001300)="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", 0x1db, 0x25}]) 12:58:55 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001940)=ANY=[@ANYBLOB="7f"], 0x1) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 12:58:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x40}, [{}]}, 0x78) 12:58:55 executing program 3: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) [ 556.251333][T29789] loop1: p10 start 2090827786 is beyond EOD, truncated [ 556.258736][T29789] loop1: p11 start 2084327076 is beyond EOD, truncated [ 556.396580][ T27] audit: type=1804 audit(1581944335.487:172): pid=29840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir423586316/syzkaller.VcIboe/556/bus" dev="sda1" ino=17081 res=1 [ 556.498928][T29844] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 [ 556.508558][T29844] loop1: p1 start 234230016 is beyond EOD, truncated [ 556.520102][T29844] loop1: p2 start 4052453507 is beyond EOD, truncated [ 556.528555][T29844] loop1: p3 start 2404088457 is beyond EOD, truncated [ 556.542972][T29844] loop1: p4 start 3704890079 is beyond EOD, truncated [ 556.551096][T29844] loop1: p5 start 3232452541 is beyond EOD, truncated [ 556.561407][T29844] loop1: p6 start 3037788545 is beyond EOD, truncated [ 556.565018][ T27] audit: type=1800 audit(1581944335.487:173): pid=29840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17081 res=0 [ 556.570735][T29844] loop1: p7 start 4184100013 is beyond EOD, truncated 12:58:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001680)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}}, 0x0) 12:58:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x40}, [{}]}, 0x78) 12:58:55 executing program 3: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) 12:58:55 executing program 4: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) [ 556.602605][T29844] loop1: p8 start 162366195 is beyond EOD, truncated [ 556.657283][T29844] loop1: p9 start 3907399253 is beyond EOD, truncated [ 556.698439][T29844] loop1: p10 start 2090827786 is beyond EOD, truncated [ 556.742664][T29844] loop1: p11 start 2084327076 is beyond EOD, truncated 12:58:55 executing program 4: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) 12:58:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000001300)="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", 0x1db, 0x25}]) 12:58:56 executing program 3: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) 12:58:56 executing program 4: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) 12:58:56 executing program 3: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) [ 557.263295][T29981] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 [ 557.298890][T29981] loop1: p1 start 234230016 is beyond EOD, truncated [ 557.331662][T29981] loop1: p2 start 4052453507 is beyond EOD, truncated [ 557.345954][T29981] loop1: p3 start 2404088457 is beyond EOD, truncated [ 557.360773][T29981] loop1: p4 start 3704890079 is beyond EOD, truncated [ 557.383218][T29981] loop1: p5 start 3232452541 is beyond EOD, truncated [ 557.398196][T29981] loop1: p6 start 3037788545 is beyond EOD, truncated [ 557.406609][T29981] loop1: p7 start 4184100013 is beyond EOD, truncated [ 557.415727][T29981] loop1: p8 start 162366195 is beyond EOD, truncated [ 557.426018][T29981] loop1: p9 start 3907399253 is beyond EOD, truncated [ 557.433935][T29981] loop1: p10 start 2090827786 is beyond EOD, truncated [ 557.440934][T29981] loop1: p11 start 2084327076 is beyond EOD, truncated 12:58:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:56 executing program 3: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) 12:58:56 executing program 4: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) 12:58:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000001300)="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", 0x1db, 0x25}]) 12:58:56 executing program 4: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) [ 557.722516][T30002] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 12:58:56 executing program 4: r0 = socket(0x26, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) r2 = socket(0x10, 0x0, 0x1f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/179, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000002c0)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r6 = accept4(r5, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) write$9p(r7, 0x0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) [ 557.780414][T30002] loop1: p1 start 234230016 is beyond EOD, truncated [ 557.826886][T30002] loop1: p2 start 4052453507 is beyond EOD, truncated 12:58:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) [ 557.875960][T30002] loop1: p3 start 2404088457 is beyond EOD, truncated [ 557.901919][T30002] loop1: p4 start 3704890079 is beyond EOD, truncated [ 557.913939][T30002] loop1: p5 start 3232452541 is beyond EOD, truncated 12:58:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x91a02a, &(0x7f0000000040)={[{@grpjquota='grpjquota='}]}) [ 557.965636][T30002] loop1: p6 start 3037788545 is beyond EOD, truncated [ 558.022427][T30002] loop1: p7 start 4184100013 is beyond EOD, truncated [ 558.076622][T30002] loop1: p8 start 162366195 is beyond EOD, truncated [ 558.094858][T30002] loop1: p9 start 3907399253 is beyond EOD, truncated 12:58:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) [ 558.121311][T30002] loop1: p10 start 2090827786 is beyond EOD, truncated [ 558.132477][T30002] loop1: p11 start 2084327076 is beyond EOD, truncated [ 558.334031][T30228] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, [ 558.444857][T30239] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, 12:58:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:57 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [0xa, 0x0]}]}}}], 0x20, 0x5}, 0x0) 12:58:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x21, @any, 0x0, 0x2}, 0xe) 12:58:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 12:58:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x91a02a, &(0x7f0000000040)={[{@grpjquota='grpjquota='}]}) 12:58:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x21, @any, 0x0, 0x2}, 0xe) 12:58:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) [ 558.694092][T30249] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, 12:58:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) dup3(r2, r0, 0x0) 12:58:57 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [0xa, 0x0]}]}}}], 0x20, 0x5}, 0x0) 12:58:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x91a02a, &(0x7f0000000040)={[{@grpjquota='grpjquota='}]}) 12:58:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x21, @any, 0x0, 0x2}, 0xe) 12:58:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x91a02a, &(0x7f0000000040)={[{@grpjquota='grpjquota='}]}) [ 559.144081][T30376] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, [ 559.193969][T30382] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, 12:58:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x91a02a, &(0x7f0000000040)={[{@grpjquota='grpjquota='}]}) 12:58:58 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [0xa, 0x0]}]}}}], 0x20, 0x5}, 0x0) 12:58:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x21, @any, 0x0, 0x2}, 0xe) 12:58:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x91a02a, &(0x7f0000000040)={[{@grpjquota='grpjquota='}]}) 12:58:58 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:58:58 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [0xa, 0x0]}]}}}], 0x20, 0x5}, 0x0) 12:58:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6dd45b3e1950b569) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 559.634078][T30392] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, [ 559.723848][T30398] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, 12:58:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:58:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x2, 0x1}) 12:58:59 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x24}], 0xfd, 0x0) [ 559.894397][T30405] overlayfs: filesystem on './file0' not supported as upperdir 12:58:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x91a02a, &(0x7f0000000040)={[{@grpjquota='grpjquota='}]}) 12:58:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6dd45b3e1950b569) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:58:59 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:58:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x2, 0x1}) 12:58:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6dd45b3e1950b569) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 560.314950][T30429] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, 12:58:59 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x24}], 0xfd, 0x0) 12:58:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x24}], 0xfd, 0x0) 12:58:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6dd45b3e1950b569) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:58:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x2, 0x1}) 12:58:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:59:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x24}], 0xfd, 0x0) 12:59:00 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:00 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x2, 0x1}) 12:59:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:59:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x24}], 0xfd, 0x0) 12:59:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:59:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:59:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x24}], 0xfd, 0x0) 12:59:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x24}], 0xfd, 0x0) 12:59:00 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:59:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 562.178113][T30600] overlayfs: conflicting lowerdir path 12:59:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:59:01 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:59:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f00000000c0)=0x2, 0x4) 12:59:01 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @local}, 0x1c) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 12:59:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) [ 562.630994][T30609] overlayfs: conflicting lowerdir path 12:59:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f00000000c0)=0x2, 0x4) 12:59:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) 12:59:02 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @local}, 0x1c) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 12:59:02 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @local}, 0x1c) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 12:59:02 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f00000000c0)=0x2, 0x4) 12:59:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) 12:59:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x401, 0x4, 0x1, 'queue0\x00', 0x5}) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=0xc0, 0x4) mmap$xdp(&(0x7f00008a2000/0x1000)=nil, 0x1002, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:59:02 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:02 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f00000000c0)=0x2, 0x4) 12:59:02 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @local}, 0x1c) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 12:59:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) 12:59:02 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @local}, 0x1c) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 12:59:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x2) [ 563.714655][T30750] overlayfs: conflicting lowerdir path 12:59:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) 12:59:03 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @local}, 0x1c) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 12:59:03 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x0, 0x0, @local}, 0x1c) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 12:59:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x2) 12:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) 12:59:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 12:59:03 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) userfaultfd(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:59:03 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x2) 12:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) 12:59:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 12:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) 12:59:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 12:59:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x2) 12:59:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 564.715501][T30890] overlayfs: conflicting lowerdir path 12:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={{0x0, 0x0, 0x80}, "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", "4e4534db28955422343a7b43b015d73b7d0239a8be91e8a7a603bfc59de65896ea8482949671ba6b2e8882da148d02d6b041f934cc4fd38e111690b755f7fb868b0b1bac8885d4d0a314e901bd478dab9289e0cddec22aa32c7639274c9e37fe08ece2ead0edddc65314faf9bbf596f25391d84324ac30a0b7187c9498f385313695c6d60c7c86759d4a1576f78b6907d8a53e43a26a0f4888cf8f2c572a22d282a29f38b3348ff3d51e17d3e1f2df212d96efe50056eba9ffd56437494adf07567705444ad55c59b5a202e4e5cee7aac5419682eda4bd79e72c3ef4152817610bb8d28dc11690da403c1cb4e55f355331159d57efc01674c5187dfbb7bc1a472ed3c2826a54c1fc9db9c90108409e2f1b76fff99933bdf4c6a2e0463a897a3b0fc3e78d1072ec7b5931f2f53b9bd0534f9385bd3a0532790e43ba8e4c5e6079b6aecd5d496cfd0d9814fdcdb445a753902f6aa38f5c9d311496f3b866da7da0aa485b348206c68048296ba1397f50375f3678b7b675980691f0295a95315f4cec1eb51c15b5426cf432c9e170f5c94fc3363383d06fc4475595dd3e4a25e1f565fe44e911894d75cc73663fd1684c3e99476b82c76b4cf0372737b1f8c5c00b57ff738baefc53f1f86deba50c3b18f16c3061d11ed4cf126e956685064c94fabafea96e3d60b6e45a069c2ae71e4878bc8a4d6f50e2368242477cba9b700e105dc26e480a52088d5244891a9a3e5a0e4d9fded2a7b12f6605ed742c2dd822b3e0bad04b10e060400c03f33f93685847dd20c29a9a535f575c6f3713690c87c392b26fc62de40cd55d593a217d1f79495f2de503fa76140f98eaaab5a16ea8f599c50a9339e37ed16b8fd9a3cd3e16faa2e4f019c56bad6d8408ee098891153abbe2ca0f2971e0c68e13cb3ee797080f8ee552826ce944538384e91fd86c7b555adee3bc09a53f685b3e979b85d8d1737e46cb23ac3b2c7aec059bb3de0867552a7c313c6fa431a0043220f2a68fb7139c30439737df9c0a0a74028499926d4f8632076d4da54a6d5c830c5e116f546da0f8424bd84ca83fb4e933f45409f0cb1b5bc301a3e0d50ca1591a5ead7a913ca64ca76e9ef6fc0863b67cd2647946b18653e329a8040be50907d15afa1482e7f5763dbdf0cd59476d4bf80868abc96300b0ad84b12b2d9f9378241c729e5fb8d830095e874459d1eddb55f2de9767a81d22af4f57bc73b1c861ebb2f63f9dc46c98bfa3c6f7d844744bd5142d487925be8972018cb2e6069e76fe2aa458e465cd409f05145bebef0a49a1189d4811bebe5c439cef69f7dc6780519d647fc00b85c4827218a6d754fe4ff6fe7503787cbcd97b4e2a73bc75a357a7d4322e3fc78ba333e8b107aac2912e8cb62405dca432524d584d794c903cd455727963e13085b9b6d7dd12eca0023ac25783f264b96be5e253d526c275b21b29045da1488a1386dd8a6cf0d00d33d90b13236d86e93b19d7566bf1e7f4754e5c890e7d6ab2e1e72502fd77177a7a6f8dd8a68f0f3ce69ee47a1ea7b2b34e0a75df26b02385ee4d1ffd66e7ae6fe71033bf8c81afbc7a477814b08fd2ab1677f5ef3039a6b547fbf457018722789f3d8e188b19f27e7f3de4cf842638e547678b697c858f564581240d54ec094276d58967362b1b77173c06cdea21304849456b1e37179270eba35f3e1303798fc71236f20c0d7559d08f57bb56967842e3d7f3c43c8cfd1b60adf341b9d7e0407e92612f654869fba956b25d5992ce39d65c6c734e2d156a8a84d4ba4291cccf1526f32edff4b93c0e6875bf7d1d7a48de9ad548305465e30037098f8f01a0ae7b4dce080dc4f6720645c24d2f9e91d53f54ccb1a2db8123197eb10f3608fcf26878d2f61b7cccf0e5e85573a748e473fd87cd9e48fafcaf3528eabdc7c7e6669d81fec9e9177c3ee1b14ec3dd3bf450c9026ee03a1ebd560922b6170aac973562924a5a6976ea2c082b249d5c0c6c2b807197892d0d00e8f5bcfbd49dde6ea5303f70f31446e98f07f305d538828c9dbb9af2fc0696e4f4a7219a8e1243f21e249e3749b69fbfaf929bf3b6fa86b542f1b2c42d32aad2e2f290331eb32edaec8eb9ec210cb5b1bba4d2ae80f39fde7fb77cbd06874aad373b495cc7b84582d98377740abc5fecd4c6ce20c323396e345067c358ae9f003e0091db8d6554717897d5984b4ba8d021bc7c8633024c774406222101374c8b82163a2d7455da602303cb0af1b77e80b37567d7ff88829839c6beea4c59fdac52aa9bc0328594e8e7aebfde5090adb46895187cbfe48a3c9882c7865c6a31a290c5be3cbbb4ae482729d415924ec007f870e1792208f2a10d83be1c58d7d328cb142e2d22147387e69a0d493e183c4ae686da361a7b4f91bcafa51e97a438cbd7dd27f16bbde7f274adef5a7f7db6535f3c1f354b1de4ee09951a8e67835c5407ab87f2f43d1cff548080ca504625285120d65fb845eb132253192268a69c0cf73dc8df036dfde2545541e4f432a3c1c573421746e8e98dcb1eee96ac214ecfd878260c34c79dc93546875acf6524f9d1ce584d3124dd9755508b99d4d748c331cfb0bd3f0ae28cf5d767518749a04835d8c89787062314367f703f581ecde90b384a2119915551ae5fb9edca411239bbbb1f5b3d5000ddc78184070ea5f690b5a09ea70bc18439b8e550cf932061a4a8d5870c6b594683887bf586b76ecfe4217721f0af2a05e40a8556b437d5a4c40eb369a1d56bf9e6846e68ac923815eb800f7097fee161b62f3eae6f07af2176ad892cebcfa6b137bb761bd0949d3a0c5c82f3363ff8b51a519bdf74f7dd6d895d33d0254e01aa4880c51709f75e470d1d0d1cabfd96b4904362c40c37ae902b13eb429e1885f99a9eef473dea8a169868e60ed0298adb07b26955384c4be1fd62736bdc06ba7ce0bbe80bb48d7a3706ec6102770060feca250f3caca68a890468047d30b1dfe9614472946dd9d1f7d7837f34904fcc88fc97aef47afbb80aa1afd9590e4552ff89a21522119b6941513a4c96adc192c178759d1acf52b776184c3126d1a95738c940da075106e0ace3bae302fb6145ba69865386e63e36ee8359894e217932c23eaac970a30e3481f76eaa739c266a54e195444db93c3fed7e80988b2f7b891efa38f7c50ada3951b13c6bc5e79f7defd961908bae1e55a5327c3efb153f3299c39e0fb7384cca06389d8b61f23ac18891e38e0f562133a92e93f74436264c287140e9805bb16f7a67093adcad5b00786d478d4ac6bba1dd75d4881c5aee0e79e49dccf8bdbba99fe9a8ea655f1a23bad1603bb25bfab2a28927c3c1babdeb74211e3f32a5534296814131e4819daec23eb68556889f7c93bd4bc6967b79385a541b8545a09b4a88e319d6e58dd5e21b35cf2970f277bf63121f9399c8d19f2917c90037efa79b7ba8e7fdee65dc8ce42ea0a82c8e9ba728e2bc827a8a028459f1e8f793df050b1ff9bba4aa68b2ce84719d64b63ae4206e3db28e05b1ec26471c63194c5c5f33cfa21e1f4096f000c2d7e088c6582b3bddf986c3783041e60178555617431cee3ac6aa9e2fab3f4416a348f4c4ef0df08f14ec072c365e33a80cff4b3aa18f371f293d048f4218880257afee59880ad2e627f03525ab540d3734e4635ddf64f5ad3af7c7bf5c52a328ca807d40ef9b2833fc1c780fb461c46b3a977844aaba42c0c096436ebe50717cb783e24c6954e36eaa6c83cffd079748602dfec24112b614fba45a97c00654400cbe71bd92ec7d47ea5685b3ec4852c2d71ddbddfd6cafc64f74210a9a29d0694f2606acdd7931a0e3ad652e9f45c5ee28a134160560927eac61f113ca568b81f09fdd718f9710accfd314b2efbab2572687c07651a42572a88a493bc643ae9fbcb97ee99e13d54b1cd444f0e9ee29ca02b1e7dacd38d81f97dd89bfd975fb4f87ccdb3d557a0b71944ff8bfa8de0283c16cb998d2248fe8fdbf5fa352a1b2153d514c0476e07cb5a0c2c9340bcb37823b4e74f933c25c832293b51dc52944e698c570117c3509282979f3ddfe8eec67c6da38b58cbaa160d0877d6b4a76e9554ec8a6ce66de637054b8da7a950b78e2bca1043efdd8cf4a77e548312bfd7f0590ee78c57de2f02ce984c0b485ce7f39ddd8b62e783b8c66f0d5bce5cd0f02232312d037d8b00f38ee1235dcc7859df1878e58ab001f10b2e21491e6cc4e0703a5adf7bdb682f350ca72f76d8c03b0df9d76e57d0dd91ff3c6a5b9a187d2d6e72750f7b3ed110738913b24120d656cc569bdf06d913a8f7e3219c2aacc76d2586aaade76757561badc1a5713c15ecfec387f5fbb436199052d38fa6071766273212523f47cf392cd9a8bc4119079e8ce79579da963a9b01fd3bf0260250c8e0e62c315cd246f9f560ae60be65eab2abc3befdcb42d6b6fd0d2c7a89f1c43a48fafbb9e28c37d49b64dd7b4b4ca7d1ef6559a02485d9dfd8cae58471d921e0dd092abfa8d49cfbef73bad0bf4853835b3e9f34c5729738f2b24b1431c0729f749ba5b19a5c9a16e888269e57046927b3dbb9b577af11a70cfce3181f42c380155746adbc1ffe38dba1f66e38fed63966731a37038d06c96eff4240ab773e143bc9d0e33776a8a210a4a4c58a5e9da95ad05022df5209cd757acb345be3bdecfbbec6f6acee6c2db722b974762ef9264fbf99fc0e3d607f40d1ccd2d216a4ddfc08c15f0ee52540e69d841eae91b23cd89fbe19b7498a1653a57e3c78b543f19a588f7403cbd39f5ccf317b0eb4e4fd691c04a9de306fd8f363393a5e55c59fbb288172d322e39dc031fcb87507d1ec765fc6953714c53654675ac7b07557c935c47a29e7929d9539e4e778d53e9caa1491e07a52d4fa553e08af1cad01dc91ece785a05c88c339bb9a4178e42abf390be24f311a65f6b023f1000d52fe630e8c9066169bd59548bc487a9ac16ffa51bbef679a8d999cf2d059f67970e8c6d692756a968ee1bc0987f73b4d99086f21b2195533cacb3f6f112e0063126b5ecfeb8c0d63906a52fd5c66ae28f0d44d8d0564a441a6aeef775bd87bc7e13b0f69509a8f15c7665ca57be80143ab9241b2c7c367193fec87247d50e92e372bcf20bf5d9f2948886a0daf7757cf6d4f0c00582637964d1764cb727e6b5c17d6221a7413c9ec0125867b76b518aa767432b463331e7d27193c83e0a3c192cf8c6df92e88b1f5dd065de2000d23abd0c813e4b0cb3e44b0223d9f8265d50d7b25f77d8040c34d4c99deefb5dc796d7287c47865abe540e3233fc036e814cb7aa8550834079c31cd424a9224f17c5b49fad05263e6409aac65b56e0391dcfc63f350d75ad69f006f1a958c669b2aa5b1d47c220531aa2009261abebbd31b7d1e1b97d3cd57caef9064d227f747bc67778b93029b95417512b2015ffa4f8ebd6bc46452d44c026051a4d7cb194236b4c6c77475ec7ac192a2ce3fcb94ce38accad9a68d8ca8b69e8fd88e97c91216737cd4c52a011f706e8b5255ef786abbb3a31b2bf7cf1f1cd474b9451bee2bf2e18b10fc61ca1e1fd82961a4c74d4387fac12b523ebd34921d625c5a131174c2603481c94688ec92694f671cb1978e499c5124c9ae4d304f420083b18a6eb3e0e3c26013609994eaa17dac72c252ef16d7c338277f90e71ec873c6c10ff223a089c34c94cb680aacd3468288aef97fb92cc0a1c41626ee00282d4a0aef52fb0aa22b009d65694b40e1e5596fc39515a7c7b78e7659198ad1f6b8dc5fd648fd4bf"}) 12:59:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff48700000ddffffff35000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f26fb0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc1626e3a2a2ad35806101febc5ba1f07318988e6e0dc800974a22a5503ceb9fc474c2a10034deb277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779a50934a4357c2ba3ed12d63c9c4c508523e173650664d1b7cee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0d9b04921adb92bf466e934330ed7d1050000f68b0fe8519357d194ea0b852d495085ff4eabaac9606f04979571242df370ea6702bc53897bdc30f6e55c64efd217452cf7f53ab20d78e445e3da743f8d687b0bdb06d71277671bba2c550bfef62908d87c4832e4295bf8889e5db2a70f6a83d4b3cdc13e46d253856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f3865e918b07ce58bf176e5b3364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de866570a9f2a97200ce4e870a819aee29dd1b4ca6df5dc37962ebc5337379e00555b6d2bec249c0612540000000000000000000000fd6cc2a433d782b8b853fadae54a70ddef76e5521c7cc5845311ce498b23e8fa75bd7fb03d46f84c49bcb8b3ffb8ef24e74d702fb6e9b5e8acf0600184d3613a11c620afe08c0b07cb40be9091ec119fde3ac861fdcc09a36aab"], &(0x7f0000000140)='GPL\x00'}, 0x48) 12:59:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 12:59:04 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) userfaultfd(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:59:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='wchan\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) 12:59:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 12:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={{0x0, 0x0, 0x80}, "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", "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"}) 12:59:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 12:59:04 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='wchan\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) 12:59:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:04 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={{0x0, 0x0, 0x80}, "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", "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"}) 12:59:05 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) userfaultfd(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:59:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='wchan\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) 12:59:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={{0x0, 0x0, 0x80}, "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", "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"}) 12:59:05 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='wchan\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) 12:59:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:05 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:06 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) userfaultfd(0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:59:06 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:06 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:06 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:06 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 12:59:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:06 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0xb, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:07 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 12:59:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='wchan\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) 12:59:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0xb, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) 12:59:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='wchan\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) 12:59:07 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x2}) 12:59:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="050000000000e8000000004cfc63c3a1847cda170000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001000000000000000000000057393b78e955ecb4"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5152e258cab3b6f"}}, 0x48}}, 0x0) 12:59:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0xb, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) 12:59:08 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x2}) 12:59:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in6=@mcast2, 0x0, 0x6c}, @in=@dev}}}, 0xf8}}, 0x0) 12:59:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='wchan\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) 12:59:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xd6010000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f000000000000a1", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 12:59:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0xb, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) 12:59:08 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x2}) [ 569.187289][T31613] IPVS: ftp: loaded support on port[0] = 21 12:59:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in6=@mcast2, 0x0, 0x6c}, @in=@dev}}}, 0xf8}}, 0x0) 12:59:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010200000302000000002000030500138001", 0x21) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:59:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) 12:59:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 12:59:08 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x2}) 12:59:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in6=@mcast2, 0x0, 0x6c}, @in=@dev}}}, 0xf8}}, 0x0) 12:59:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x80000000, 0x5, 0x0, 0x0, 0x1a, "d9af94d19420088d86ef4ea0ba0b7348b74043"}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xd1c260aa5bc1217, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 12:59:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 570.531645][T31613] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 570.599308][T31613] IPVS: ftp: loaded support on port[0] = 21 12:59:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in6=@mcast2, 0x0, 0x6c}, @in=@dev}}}, 0xf8}}, 0x0) 12:59:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xd6010000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f000000000000a1", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 12:59:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 12:59:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010200000302000000002000030500138001", 0x21) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:59:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x80000000, 0x5, 0x0, 0x0, 0x1a, "d9af94d19420088d86ef4ea0ba0b7348b74043"}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xd1c260aa5bc1217, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 12:59:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 570.965118][ T977] tipc: TX() has been purged, node left! [ 571.226579][T31800] IPVS: ftp: loaded support on port[0] = 21 12:59:10 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xd6010000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f000000000000a1", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 12:59:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 12:59:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010200000302000000002000030500138001", 0x21) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 571.577220][T31814] IPVS: ftp: loaded support on port[0] = 21 12:59:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x80000000, 0x5, 0x0, 0x0, 0x1a, "d9af94d19420088d86ef4ea0ba0b7348b74043"}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xd1c260aa5bc1217, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 12:59:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 12:59:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010200000302000000002000030500138001", 0x21) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:59:11 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) [ 573.504862][T31800] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 573.778193][T31814] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:59:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xd6010000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f000000000000a1", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 12:59:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x80000000, 0x5, 0x0, 0x0, 0x1a, "d9af94d19420088d86ef4ea0ba0b7348b74043"}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xd1c260aa5bc1217, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 12:59:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 12:59:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 12:59:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0x5, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:59:13 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xd6010000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f000000000000a1", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 574.675053][T32070] IPVS: ftp: loaded support on port[0] = 21 12:59:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) [ 574.895701][T32076] IPVS: ftp: loaded support on port[0] = 21 12:59:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 12:59:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 12:59:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0x80, 0x0}}], 0x2, 0x0) [ 575.769239][T32097] IPVS: ftp: loaded support on port[0] = 21 12:59:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0x80, 0x0}}], 0x2, 0x0) 12:59:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0x80, 0x0}}], 0x2, 0x0) [ 577.340583][T32070] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 577.528535][T32080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 577.533319][T32100] IPVS: ftp: loaded support on port[0] = 21 [ 577.662649][T32080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 577.785246][T32080] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:59:17 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xd6010000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f000000000000a1", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 12:59:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 12:59:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0x80, 0x0}}], 0x2, 0x0) 12:59:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) [ 578.206424][ T977] tipc: TX() has been purged, node left! [ 578.212408][ T977] tipc: TX() has been purged, node left! [ 578.295747][ T977] tipc: TX() has been purged, node left! [ 578.317338][ T977] tipc: TX() has been purged, node left! 12:59:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) [ 578.575109][T32224] IPVS: ftp: loaded support on port[0] = 21 [ 580.030102][T32224] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:59:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xd6010000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f000000000000a1", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 12:59:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) [ 581.465404][T32253] IPVS: ftp: loaded support on port[0] = 21 [ 581.674672][T32253] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 581.862807][T32253] syz-executor.2 (32253) used greatest stack depth: 9496 bytes left 12:59:21 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 12:59:21 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) 12:59:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 12:59:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 12:59:21 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendmsg$unix(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x20004001) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:59:21 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendmsg$unix(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x20004001) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:59:21 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) [ 582.108736][T32273] IPVS: ftp: loaded support on port[0] = 21 12:59:21 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendmsg$unix(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x20004001) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:59:21 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) 12:59:21 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) 12:59:21 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendmsg$unix(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x20004001) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:59:21 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendmsg$unix(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x20004001) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 582.843125][ T977] tipc: TX() has been purged, node left! 12:59:22 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 12:59:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 12:59:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 12:59:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 12:59:22 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendmsg$unix(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x20004001) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:59:22 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendmsg$unix(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x20004001) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 583.002822][ T977] tipc: TX() has been purged, node left! 12:59:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) [ 583.097119][T32312] IPVS: ftp: loaded support on port[0] = 21 [ 583.116089][T32317] IPVS: ftp: loaded support on port[0] = 21 12:59:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 12:59:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 583.152859][ T977] tipc: TX() has been purged, node left! 12:59:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 12:59:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 12:59:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:59:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) [ 584.064450][T32444] IPVS: ftp: loaded support on port[0] = 21 12:59:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 12:59:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 12:59:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 12:59:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 12:59:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:59:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) 12:59:23 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/167, 0xa7}], 0x1, 0x0) 12:59:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:59:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 12:59:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) [ 584.739678][T32461] IPVS: ftp: loaded support on port[0] = 21 12:59:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 12:59:24 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/167, 0xa7}], 0x1, 0x0) 12:59:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 12:59:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffc3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) 12:59:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) 12:59:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) 12:59:24 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/167, 0xa7}], 0x1, 0x0) 12:59:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 12:59:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffc3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) [ 585.313200][T32590] IPVS: ftp: loaded support on port[0] = 21 12:59:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffc3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) 12:59:24 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/167, 0xa7}], 0x1, 0x0) 12:59:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) [ 585.603969][ T977] tipc: TX() has been purged, node left! 12:59:24 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) [ 585.736264][ T977] tipc: TX() has been purged, node left! [ 585.742145][ T977] tipc: TX() has been purged, node left! [ 585.777396][ T977] tipc: TX() has been purged, node left! [ 585.819223][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 585.840997][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 586.003545][T32712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 586.011155][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 586.028297][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:59:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 12:59:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffc3, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) 12:59:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) 12:59:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 12:59:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) 12:59:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) [ 587.258677][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 587.269827][ T8079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:59:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 12:59:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 12:59:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:26 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) [ 587.621484][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 587.680668][T32246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 587.703016][T32246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 587.711383][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 587.726971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 587.742305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:59:26 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0x6], 0x108}}) 12:59:26 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 12:59:26 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500), 0x40000000000033e, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 12:59:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 12:59:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:27 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000200)=ANY=[]}}, 0x0) connect$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 12:59:27 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0x6], 0x108}}) [ 588.421881][T32246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 588.437485][T32246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:59:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 12:59:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1ff, 0x7, 0x4}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:27 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0x6], 0x108}}) 12:59:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 12:59:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1ff, 0x7, 0x4}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:28 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500), 0x40000000000033e, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 12:59:28 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0x6], 0x108}}) 12:59:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 12:59:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1ff, 0x7, 0x4}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 12:59:28 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500), 0x40000000000033e, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 12:59:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1ff, 0x7, 0x4}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:59:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:29 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:29 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:29 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500), 0x40000000000033e, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 12:59:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:29 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:30 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500), 0x40000000000033e, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 12:59:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x81, 0x2d, 0x20, 0x3, 0xe, "1408d8329f0ceda138393819ac90359c3bcd14"}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0xe, 0x2f4, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011, 0x0, 0x0, 0xfffffd47}, 0x28) r4 = socket(0x2, 0x80002, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800, 0x0) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) connect$rds(r5, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e21, @loopback}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) 12:59:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:30 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500), 0x40000000000033e, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 12:59:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 12:59:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 12:59:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 12:59:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 12:59:31 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500), 0x40000000000033e, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 12:59:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 12:59:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:36 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:59:36 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000002700)=@null) 12:59:36 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 597.557921][ T925] input: syz1 as /devices/virtual/input/input13 12:59:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 12:59:36 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 597.786726][ T1033] input: syz1 as /devices/virtual/input/input14 12:59:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:59:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 12:59:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:37 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 598.326835][ T1181] input: syz1 as /devices/virtual/input/input15 12:59:37 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 12:59:37 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:59:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 12:59:38 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) [ 599.119384][ T1322] input: syz1 as /devices/virtual/input/input16 12:59:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:38 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:59:38 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:39 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 600.254340][ T1487] input: syz1 as /devices/virtual/input/input17 12:59:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 600.643372][ T1610] input: syz1 as /devices/virtual/input/input18 12:59:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:59:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:40 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 601.454419][ T1736] input: syz1 as /devices/virtual/input/input19 12:59:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 602.112848][ T1757] input: syz1 as /devices/virtual/input/input20 12:59:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 602.382957][ T1769] input: syz1 as /devices/virtual/input/input21 12:59:41 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:59:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 602.923941][ T1900] input: syz1 as /devices/virtual/input/input22 12:59:42 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 603.521246][ T1911] input: syz1 as /devices/virtual/input/input23 12:59:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:59:42 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) [ 603.792898][ T1917] input: syz1 as /devices/virtual/input/input24 12:59:43 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:43 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) [ 604.340121][ T2032] input: syz1 as /devices/virtual/input/input25 12:59:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:59:43 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:44 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:44 executing program 3: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) [ 605.344913][ T2051] input: syz1 as /devices/virtual/input/input26 12:59:44 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:44 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:45 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:45 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:45 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:46 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, 0x0, 0x6c) 12:59:46 executing program 3: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) [ 607.001920][ T2179] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:59:46 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:46 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2, 0x0, 0x300}, 0x0) 12:59:46 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, 0x0, 0x6c) 12:59:47 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 12:59:47 executing program 3: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:48 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, 0x0, 0x6c) 12:59:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2, 0x0, 0x300}, 0x0) 12:59:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000800)) 12:59:48 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) munlock(&(0x7f00000c6000/0x4000)=nil, 0x4000) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x101400) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:59:48 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, 0x0, 0x6c) 12:59:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 12:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000800)) 12:59:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 12:59:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2, 0x0, 0x300}, 0x0) 12:59:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d8040000f00200000802000000000000f002000008020000080400000804000008040000080400000804000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000100008000800000ff7f0000050000000401000000000000000000000000000000000001ff0200000000000000000000000000013e1a0e481870f2266fee98519de6a418fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000000fe880000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000ffffac1414aafe8000000000000000000000000000bbc6a475952772d803873bb9980febe7d400000000000000000000ffff0000080000000000000000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000026000000000000000000000000000000010f000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e800000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000002060000000000000100008000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000ff000000000000ffffffff00ffffffff00000000ffffff00000000ff7663616e30000000000000000000000076657468305f746f5f62726964676500ff000000000000000000000000000000ff0000000000000000000000000000003b002c070300000000000000f00018010000000000000000000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000ce0c00000200010400080002ff000700930f02000101030009000500010003000600060001000d0028005443504d5353000000000000000000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000db"], 0x3) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 12:59:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:59:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000800)) [ 611.123952][ T2552] x_tables: duplicate underflow at hook 2 12:59:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 12:59:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 12:59:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d8040000f00200000802000000000000f002000008020000080400000804000008040000080400000804000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000100008000800000ff7f0000050000000401000000000000000000000000000000000001ff0200000000000000000000000000013e1a0e481870f2266fee98519de6a418fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000000fe880000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000ffffac1414aafe8000000000000000000000000000bbc6a475952772d803873bb9980febe7d400000000000000000000ffff0000080000000000000000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000026000000000000000000000000000000010f000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e800000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000002060000000000000100008000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000ff000000000000ffffffff00ffffffff00000000ffffff00000000ff7663616e30000000000000000000000076657468305f746f5f62726964676500ff000000000000000000000000000000ff0000000000000000000000000000003b002c070300000000000000f00018010000000000000000000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000ce0c00000200010400080002ff000700930f02000101030009000500010003000600060001000d0028005443504d5353000000000000000000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000db"], 0x3) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 12:59:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2, 0x0, 0x300}, 0x0) 12:59:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000800)) [ 612.485342][ T2683] x_tables: duplicate underflow at hook 2 12:59:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 12:59:51 executing program 4: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681eee93c97206469a8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780012c98f0d881bafb2b6c41fa5c6431b0b50d2474184741d23463745549e29905c608277675583ff1cea44fc4520056f95d42c664f55fea71a955d95b30ded16ee320f9041001000000bae421232d2c86524816406d2eda003af6921495a58a91620105acf9be83eb3ae5ac50d3dba4e0e2702d6578e0b733051461e117aa57b9ecfff52d838fec4344e200afa09f1bfd8fa78ab79562c6fc911d0f21456f735123798fa7dcbfd13638fb5f82eca141860000000080010000569fe70f294908dd41d8dc21d7db66f236fd599df63f58b0086c823c8b65fa1e07aa42010640c1966c08a9461bbd1e4469476143688bcbd3b682747be940b21e2902d65e5b80e86d05fd91991628aa324d"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:59:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d8040000f00200000802000000000000f002000008020000080400000804000008040000080400000804000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000100008000800000ff7f0000050000000401000000000000000000000000000000000001ff0200000000000000000000000000013e1a0e481870f2266fee98519de6a418fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000000fe880000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000ffffac1414aafe8000000000000000000000000000bbc6a475952772d803873bb9980febe7d400000000000000000000ffff0000080000000000000000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000026000000000000000000000000000000010f000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e800000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000002060000000000000100008000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000ff000000000000ffffffff00ffffffff00000000ffffff00000000ff7663616e30000000000000000000000076657468305f746f5f62726964676500ff000000000000000000000000000000ff0000000000000000000000000000003b002c070300000000000000f00018010000000000000000000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000ce0c00000200010400080002ff000700930f02000101030009000500010003000600060001000d0028005443504d5353000000000000000000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000db"], 0x3) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 12:59:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492bdc9d8e99adaf81dcfc6afd983f79e65199613fc187548a630a628f8c7c5607676f8f9fc0ebf8b0b16d6f2cd80f426a0ffb50e05d05692e664ebf68e6faa53367f0", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:59:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 12:59:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:59:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) dup2(r0, r1) [ 613.904435][ T2807] x_tables: duplicate underflow at hook 2 12:59:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MTU={0x8, 0x4, 0xfffffffd}]}, 0x48}}, 0x0) 12:59:53 executing program 4: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db235d50000000000000000000000000000000064ea0904e2759a9869e407ac4d95b65280b04c14b0557f8d6984622e6f204ab582"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:59:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d8040000f00200000802000000000000f002000008020000080400000804000008040000080400000804000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e001080200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000100008000800000ff7f0000050000000401000000000000000000000000000000000001ff0200000000000000000000000000013e1a0e481870f2266fee98519de6a418fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000000fe880000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000ffffac1414aafe8000000000000000000000000000bbc6a475952772d803873bb9980febe7d400000000000000000000ffff0000080000000000000000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000026000000000000000000000000000000010f000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e800000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000002060000000000000100008000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000ff000000000000ffffffff00ffffffff00000000ffffff00000000ff7663616e30000000000000000000000076657468305f746f5f62726964676500ff000000000000000000000000000000ff0000000000000000000000000000003b002c070300000000000000f00018010000000000000000000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000ce0c00000200010400080002ff000700930f02000101030009000500010003000600060001000d0028005443504d5353000000000000000000000000000000000000000000000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000db"], 0x3) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 12:59:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) dup2(r0, r1) [ 614.898919][ T2928] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 12:59:54 executing program 2: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) [ 615.282831][ T2930] x_tables: duplicate underflow at hook 2 12:59:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MTU={0x8, 0x4, 0xfffffffd}]}, 0x48}}, 0x0) 12:59:54 executing program 5: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:59:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) dup2(r0, r1) [ 616.044573][ T2942] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 12:59:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MTU={0x8, 0x4, 0xfffffffd}]}, 0x48}}, 0x0) 12:59:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, @fixed}, 0x8) listen(r1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) dup2(r0, r1) 12:59:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:59:56 executing program 5: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:59:56 executing program 2: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) [ 617.064634][ T3055] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 618.028926][ T27] audit: type=1400 audit(1581944397.117:174): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=3062 comm="syz-executor.2" 12:59:59 executing program 4: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:59:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MTU={0x8, 0x4, 0xfffffffd}]}, 0x48}}, 0x0) 12:59:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 12:59:59 executing program 5: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:59:59 executing program 2: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 12:59:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 620.666148][ T3198] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 12:59:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 13:00:00 executing program 4: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) dup3(r8, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) ioctl$CAPI_GET_ERRCODE(r5, 0x80024321, &(0x7f0000000400)) fstat(r3, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 13:00:00 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@remote, @in6=@ipv4={[], [], @multicast1}}, {@in=@remote, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe7, 0x0) 13:00:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 621.273736][ T3332] mip6: mip6_destopt_init_state: state's mode is not 2: 1 13:00:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 13:00:01 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@remote, @in6=@ipv4={[], [], @multicast1}}, {@in=@remote, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe7, 0x0) 13:00:01 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 13:00:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13:00:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8615}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x1) socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}], 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', 0x0, r3) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x4, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x808000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r6, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r7, 0xc0905664, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000600)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, r8, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, r9, 0x0) clone3(&(0x7f00000008c0)={0x80000100, &(0x7f0000000700), &(0x7f0000000740), 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000800)}, 0x40) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, 0x0) [ 622.060282][ T3477] mip6: mip6_destopt_init_state: state's mode is not 2: 1 13:00:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) geteuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 13:00:01 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@remote, @in6=@ipv4={[], [], @multicast1}}, {@in=@remote, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe7, 0x0) 13:00:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x5, 0x0) io_setup(0xa, &(0x7f0000000100)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 13:00:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 622.732332][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 622.833081][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 622.856770][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 623.386849][ T27] audit: type=1804 audit(1581944402.477:175): pid=3606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir757813071/syzkaller.spgN67/604/file0/file0" dev="ramfs" ino=93404 res=1 [ 623.386976][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 623.448648][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 623.460140][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 623.470403][ T27] audit: type=1804 audit(1581944402.527:176): pid=3604 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir757813071/syzkaller.spgN67/604/file0/file0" dev="ramfs" ino=93404 res=1 [ 623.572659][ T3603] IPVS: ftp: loaded support on port[0] = 21 [ 623.699355][ T3603] chnl_net:caif_netlink_parms(): no params data found [ 623.747244][ T3603] bridge0: port 1(bridge_slave_0) entered blocking state [ 623.756107][ T3603] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.764559][ T3603] device bridge_slave_0 entered promiscuous mode [ 623.806526][ T3603] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.822967][ T3603] bridge0: port 2(bridge_slave_1) entered disabled state [ 623.834059][ T21] tipc: TX() has been purged, node left! [ 623.846664][ T3603] device bridge_slave_1 entered promiscuous mode [ 624.084790][ T3603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 624.098484][ T3603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 624.272411][ T3603] team0: Port device team_slave_0 added [ 624.275868][ T3635] IPVS: ftp: loaded support on port[0] = 21 [ 624.396357][ T3603] team0: Port device team_slave_1 added [ 624.592915][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 624.600210][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 624.686204][ T3603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 624.791306][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 624.806922][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 624.882777][ T3603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 625.079296][ T3603] device hsr_slave_0 entered promiscuous mode [ 625.144137][ T3603] device hsr_slave_1 entered promiscuous mode [ 625.183289][ T3603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 625.191051][ T3603] Cannot create hsr debugfs directory [ 625.317246][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 625.663123][ T21] device veth1_macvtap left promiscuous mode [ 625.669649][ T21] device veth0_macvtap left promiscuous mode [ 625.697191][ T21] device veth1_vlan left promiscuous mode [ 625.716321][ T21] device veth0_vlan left promiscuous mode [ 628.164283][ T21] bond4 (unregistering): Released all slaves [ 628.172996][ T21] bond3 (unregistering): Released all slaves [ 628.181546][ T21] bond2 (unregistering): Released all slaves [ 628.190426][ T21] bond1 (unregistering): Released all slaves [ 628.303149][ T21] device hsr_slave_0 left promiscuous mode [ 628.343011][ T21] device hsr_slave_1 left promiscuous mode [ 628.443125][ T21] bond0 (unregistering): Released all slaves [ 628.537737][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.544995][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 628.552635][ T3635] device bridge_slave_0 entered promiscuous mode [ 628.562468][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.569688][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 628.577562][ T3635] device bridge_slave_1 entered promiscuous mode [ 628.599730][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 628.612606][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 628.694071][ T3635] team0: Port device team_slave_0 added [ 628.713647][ T3635] team0: Port device team_slave_1 added [ 628.740165][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 628.750058][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 628.779279][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 628.796233][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 628.803554][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 628.834309][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 628.907303][ T3635] device hsr_slave_0 entered promiscuous mode [ 628.965424][ T3635] device hsr_slave_1 entered promiscuous mode [ 629.004958][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 629.012540][ T3635] Cannot create hsr debugfs directory [ 629.044524][ T3603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 629.079026][ T3603] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.090824][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 629.099505][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 629.122914][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 629.131552][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 629.140310][T32240] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.147404][T32240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 629.155545][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 629.164631][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 629.173272][T32240] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.180360][T32240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.188339][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 629.197378][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 629.208006][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 629.225781][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 629.237677][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 629.247362][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 629.265569][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 629.274457][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 629.292381][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 629.300857][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 629.309644][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 629.318059][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 629.327801][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 629.350598][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 629.359204][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.376067][ T3603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 629.425126][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 629.442100][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 629.451150][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 629.459146][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 629.470540][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.490099][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 629.498561][T32240] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.505619][T32240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 629.514076][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 629.522409][T32240] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.529481][T32240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.537417][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 629.551746][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 629.562638][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 629.571962][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 629.597483][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 629.606156][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 629.616135][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 629.625276][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 629.633513][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 629.655335][ T3603] device veth0_vlan entered promiscuous mode [ 629.663147][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 629.671993][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 629.681966][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 629.690823][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 629.700110][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 629.708611][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 629.723738][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 629.735034][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 629.743560][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 629.751578][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 629.760784][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 629.770571][ T3603] device veth1_vlan entered promiscuous mode [ 629.796034][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 629.805894][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 629.814300][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 629.822478][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.840517][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 629.849877][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 629.860367][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 629.873064][ T3603] device veth0_macvtap entered promiscuous mode [ 629.888120][ T3603] device veth1_macvtap entered promiscuous mode [ 629.911996][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 629.923039][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.933643][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 629.944270][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.955735][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 629.963746][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 629.971846][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 629.980842][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 629.989555][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 630.001393][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.012375][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.023150][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.033877][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.045311][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 630.062374][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 630.071164][T32240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 630.091584][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 630.101569][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 630.128433][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 630.137365][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 630.146884][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 630.155049][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 630.166214][ T3635] device veth0_vlan entered promiscuous mode [ 630.182891][ T3635] device veth1_vlan entered promiscuous mode [ 630.210503][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 630.220028][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 630.228620][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 630.237239][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 630.249862][ T3635] device veth0_macvtap entered promiscuous mode [ 630.263223][ T3635] device veth1_macvtap entered promiscuous mode [ 630.284199][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.294770][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.305381][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.316109][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.326018][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 630.336821][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.347953][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 630.356746][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 630.365167][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 630.373572][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 630.382371][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 630.395081][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.406402][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.416603][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.428191][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.438146][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 630.448752][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.459934][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 630.470430][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 630.480864][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 630.613687][ T27] audit: type=1400 audit(1581944409.707:177): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=3685 comm="syz-executor.4" 13:00:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) geteuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 13:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13:00:09 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@remote, @in6=@ipv4={[], [], @multicast1}}, {@in=@remote, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe7, 0x0) 13:00:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) geteuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) [ 630.779339][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 630.807575][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 630.816838][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:00:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) geteuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 13:00:10 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) geteuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) [ 631.249583][ T43] tipc: TX() has been purged, node left! [ 631.275904][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 631.306977][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 631.321437][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:00:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) geteuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 13:00:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x5, 0x0) io_setup(0xa, &(0x7f0000000100)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 13:00:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13:00:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) geteuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) [ 632.232279][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:00:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x5, 0x0) io_setup(0xa, &(0x7f0000000100)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 632.352433][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 632.401675][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:00:11 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x5, 0x0) io_setup(0xa, &(0x7f0000000100)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 13:00:12 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13:00:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) [ 633.382164][ T3963] IPVS: ftp: loaded support on port[0] = 21 [ 634.214781][ T3963] chnl_net:caif_netlink_parms(): no params data found 13:00:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) [ 634.458877][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 634.482916][ T43] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 634.504714][ T43] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 634.512509][ T43] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 634.556548][ T43] device bridge_slave_1 left promiscuous mode [ 634.575851][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.613422][ T43] device bridge_slave_0 left promiscuous mode [ 634.624247][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.667334][ T43] device veth1_macvtap left promiscuous mode [ 634.673619][ T43] device veth0_macvtap left promiscuous mode [ 634.679638][ T43] device veth1_vlan left promiscuous mode [ 634.689663][ T43] device veth0_vlan left promiscuous mode [ 636.123205][ T43] device hsr_slave_0 left promiscuous mode [ 636.173080][ T43] device hsr_slave_1 left promiscuous mode [ 636.224886][ T43] team0 (unregistering): Port device team_slave_1 removed [ 636.235797][ T43] team0 (unregistering): Port device team_slave_0 removed [ 636.246478][ T43] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 636.276492][ T43] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 636.356645][ T43] bond0 (unregistering): Released all slaves [ 636.484140][ T3963] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.491245][ T3963] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.499431][ T3963] device bridge_slave_0 entered promiscuous mode [ 636.508671][ T3963] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.515782][ T3963] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.523724][ T3963] device bridge_slave_1 entered promiscuous mode [ 636.542103][ T3963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 636.554666][ T3963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 636.572546][ T3963] team0: Port device team_slave_0 added [ 636.580751][ T3963] team0: Port device team_slave_1 added [ 636.635995][ T3963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 636.643094][ T3963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 636.672302][ T3963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 636.689752][ T3963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 636.696913][ T3963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 636.725926][ T3963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 636.805326][ T3963] device hsr_slave_0 entered promiscuous mode [ 636.883143][ T3963] device hsr_slave_1 entered promiscuous mode [ 636.962896][ T3963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 636.970911][ T3963] Cannot create hsr debugfs directory [ 637.071582][ T3963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 637.090418][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 637.102553][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 637.110735][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 637.122468][ T3963] 8021q: adding VLAN 0 to HW filter on device team0 [ 637.135636][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 637.145711][T11601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 637.154544][T11601] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.165454][T11601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 637.183963][T32249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 637.192426][T32249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 637.201929][T32249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 637.210449][T32249] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.217665][T32249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 637.244999][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 637.253999][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 637.263142][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 637.271696][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 637.280070][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 637.290278][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 637.316420][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 637.325021][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 637.339372][ T3963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 637.396311][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 637.418022][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 637.426680][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 637.435031][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 637.445844][ T3963] device veth0_vlan entered promiscuous mode [ 637.460275][ T3963] device veth1_vlan entered promiscuous mode [ 637.485415][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 637.493955][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 637.502466][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 637.514843][ T3963] device veth0_macvtap entered promiscuous mode [ 637.525654][ T3963] device veth1_macvtap entered promiscuous mode [ 637.544089][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 637.554932][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 637.565098][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 637.575785][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 637.586317][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 637.597030][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 637.608149][ T3963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 637.616591][T32249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 637.625852][T32249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 637.637160][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 637.648014][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 637.658208][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 637.668876][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 637.678775][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 637.689347][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 637.701142][ T3963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 637.713034][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 637.721880][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 637.960628][ T4120] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 637.977344][ T4120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 637.986175][ T4120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:00:17 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13:00:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:17 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:00:17 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:00:17 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:00:17 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:00:17 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:00:17 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:00:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13:00:17 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:00:17 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:00:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:00:19 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13ed2d6b8bf14000400fe8020000000000000000000000000bb0c000200050001000000ac163c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c00000000000000000000000108000700000000002400180014000300080001007f0002007f0000010c000200050001000000000000000000"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 640.349285][ T4268] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 640.372814][ T4268] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 640.419146][ T4270] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 640.439475][ T4270] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:19 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$packet(0x11, 0x0, 0x300) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:19 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:00:19 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) 13:00:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x1000000, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) accept4$x25(0xffffffffffffffff, &(0x7f00000000c0)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x0) 13:00:19 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13ed2d6b8bf14000400fe8020000000000000000000000000bb0c000200050001000000ac163c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c00000000000000000000000108000700000000002400180014000300080001007f0002007f0000010c000200050001000000000000000000"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 640.768142][ T4277] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 640.777103][ T4276] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 640.807892][ T4279] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 640.822975][ T4277] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:20 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13ed2d6b8bf14000400fe8020000000000000000000000000bb0c000200050001000000ac163c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c00000000000000000000000108000700000000002400180014000300080001007f0002007f0000010c000200050001000000000000000000"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 640.848505][ T4289] UBIFS error (pid: 4289): cannot open "/dev/loop0", error -22 [ 641.223735][ T4390] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 13:00:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) 13:00:20 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 641.272879][ T4390] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:20 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:00:20 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13ed2d6b8bf14000400fe8020000000000000000000000000bb0c000200050001000000ac163c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c00000000000000000000000108000700000000002400180014000300080001007f0002007f0000010c000200050001000000000000000000"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 641.557721][ T4396] UBIFS error (pid: 4396): cannot open "/dev/loop0", error -22 [ 641.690891][ T4401] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 13:00:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:00:20 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:00:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) [ 641.734249][ T4401] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:00:20 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:00:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 641.799330][ T4404] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:00:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) 13:00:21 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 641.901376][ T4408] UBIFS error (pid: 4408): cannot open "/dev/loop0", error -22 13:00:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 13:00:21 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:00:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 642.225727][ T4421] UBIFS error (pid: 4421): cannot open "/dev/loop0", error -22 [ 642.584614][ T4429] SET target dimension over the limit! 13:00:22 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:00:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 13:00:22 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:00:22 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:00:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 643.090230][ T4447] SET target dimension over the limit! 13:00:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r5, 0xb) 13:00:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:00:22 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) [ 643.527371][ T4459] SET target dimension over the limit! 13:00:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 13:00:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r5, 0xb) 13:00:23 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 13:00:23 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) [ 643.980398][ T4574] SET target dimension over the limit! 13:00:23 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r5, 0xb) 13:00:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:00:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xffffffffffffffff) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r5, 0xb) 13:00:23 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:23 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:24 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:25 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:25 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:25 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) pivot_root(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:00:25 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:25 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:25 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000300)="04000000010319", 0x7}, {&(0x7f0000000340)='5', 0x1}], 0x2) 13:00:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:25 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) pivot_root(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:00:25 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000300)="04000000010319", 0x7}, {&(0x7f0000000340)='5', 0x1}], 0x2) 13:00:26 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:26 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 13:00:26 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) pivot_root(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:00:26 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000300)="04000000010319", 0x7}, {&(0x7f0000000340)='5', 0x1}], 0x2) 13:00:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:26 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000300)="04000000010319", 0x7}, {&(0x7f0000000340)='5', 0x1}], 0x2) 13:00:26 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) pivot_root(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:00:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:27 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) pivot_root(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:00:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:27 executing program 3: set_mempolicy(0x8004, 0x0, 0x0) 13:00:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:27 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) pivot_root(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:00:27 executing program 3: set_mempolicy(0x8004, 0x0, 0x0) 13:00:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100041000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c600)={0x0, 0x0, 0x0}, 0x0) 13:00:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:27 executing program 3: set_mempolicy(0x8004, 0x0, 0x0) 13:00:27 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) pivot_root(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:00:27 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100041000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c600)={0x0, 0x0, 0x0}, 0x0) 13:00:28 executing program 3: set_mempolicy(0x8004, 0x0, 0x0) 13:00:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100041000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c600)={0x0, 0x0, 0x0}, 0x0) 13:00:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd, 0x4000000000000800, 0x1}, 0x14) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:00:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100041000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c600)={0x0, 0x0, 0x0}, 0x0) 13:00:28 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:28 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:29 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000a07fff)) 13:00:29 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000a07fff)) 13:00:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:29 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000a07fff)) 13:00:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:30 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000a07fff)) 13:00:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 13:00:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:30 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 651.414604][ T5491] xt_CT: You must specify a L4 protocol and not use inversions on it 13:00:30 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) 13:00:30 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 651.433059][ T5493] xt_CT: You must specify a L4 protocol and not use inversions on it 13:00:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a2d000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) 13:00:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 13:00:30 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:31 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 651.708773][ T5510] xt_CT: You must specify a L4 protocol and not use inversions on it 13:00:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a2d000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) 13:00:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 652.024159][ T5625] xt_CT: You must specify a L4 protocol and not use inversions on it 13:00:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a2d000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) 13:00:31 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:31 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:00:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a2d000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) 13:00:31 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:00:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xb, 0x0, 0x6, 0x2}, 0x10}, 0x1, 0x2000000000000000}, 0x0) 13:00:33 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x0) 13:00:33 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x3, 0x4, 0x3c8, 0x110, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6d937a7ecfde"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'veth1_vlan\x00'}, 0xc0, 0x111}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 13:00:33 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0xfffa, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada473d394d62e0a1e40656b37c0d183212629269c801000000000000005d2d06"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 13:00:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xb, 0x0, 0x6, 0x2}, 0x10}, 0x1, 0x2000000000000000}, 0x0) 13:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x3, 0x4, 0x3c8, 0x110, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6d937a7ecfde"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'veth1_vlan\x00'}, 0xc0, 0x111}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 652.325461][ T5639] xt_CT: You must specify a L4 protocol and not use inversions on it [ 654.264168][ T5717] PKCS7: Unknown OID: [5] 0.0.0.0.10.0(bad) 13:00:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xb, 0x0, 0x6, 0x2}, 0x10}, 0x1, 0x2000000000000000}, 0x0) [ 654.322935][ T5717] PKCS7: Only support pkcs7_signedData type 13:00:33 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0xfffa, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada473d394d62e0a1e40656b37c0d183212629269c801000000000000005d2d06"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 13:00:33 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 13:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x3, 0x4, 0x3c8, 0x110, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6d937a7ecfde"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'veth1_vlan\x00'}, 0xc0, 0x111}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 654.532333][ T5830] PKCS7: Unknown OID: [5] 0.0.0.0.10.0(bad) 13:00:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x0) 13:00:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xb, 0x0, 0x6, 0x2}, 0x10}, 0x1, 0x2000000000000000}, 0x0) [ 654.577542][ T5830] PKCS7: Only support pkcs7_signedData type 13:00:33 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0xfffa, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada473d394d62e0a1e40656b37c0d183212629269c801000000000000005d2d06"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 13:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x3, 0x4, 0x3c8, 0x110, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6d937a7ecfde"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'veth1_vlan\x00'}, 0xc0, 0x111}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 654.817823][ T5849] PKCS7: Unknown OID: [5] 0.0.0.0.10.0(bad) [ 654.824035][ T5849] PKCS7: Only support pkcs7_signedData type 13:00:34 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0xfffa, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada473d394d62e0a1e40656b37c0d183212629269c801000000000000005d2d06"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 13:00:34 executing program 2: dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup(0xffffffffffffffff) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 13:00:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x0) 13:00:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) 13:00:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 655.198773][ T5870] PKCS7: Unknown OID: [5] 0.0.0.0.10.0(bad) [ 655.217116][ T3109] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 655.239409][ T3109] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 655.269820][ T5870] PKCS7: Only support pkcs7_signedData type 13:00:34 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 655.349590][T32240] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 655.372511][T32240] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 13:00:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x0) [ 655.475086][ T5840] XFS (loop4): Invalid superblock magic number 13:00:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:34 executing program 2: dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup(0xffffffffffffffff) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 13:00:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 13:00:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) 13:00:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) [ 655.877035][ T5] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 655.906233][ T5] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 13:00:35 executing program 2: dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup(0xffffffffffffffff) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 13:00:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 13:00:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) [ 656.221027][ T5919] XFS (loop4): Invalid superblock magic number 13:00:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:35 executing program 2: dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup(0xffffffffffffffff) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 13:00:35 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) [ 656.525912][ T5] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 656.556362][ T5] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 13:00:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 13:00:35 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 656.930950][ T6040] XFS (loop5): Invalid superblock magic number [ 656.962613][ T5] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 656.982628][ T5] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 657.255382][ T6072] XFS (loop4): Invalid superblock magic number 13:00:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:36 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:36 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:36 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:36 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:36 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:37 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:37 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:37 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:37 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:37 executing program 2: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:37 executing program 1: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:38 executing program 3: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:38 executing program 0: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:39 executing program 5: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:39 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) [ 660.605735][ T6482] XFS (loop1): Invalid superblock magic number [ 660.768837][ T6522] XFS (loop0): Invalid superblock magic number 13:00:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) 13:00:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 13:00:40 executing program 4: semget(0x1, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) gettid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgid(0x0) sched_setscheduler(r3, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x800e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r4, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x10001, [0x8000], 0x8}, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x43, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000bb004e4f1f53ebe11fc3dc403d824850919aa22c3e311f09352f768f0912f92acea38a5086becb01ad720340b42568b1bf1adcb642a3c4512aa921636b2a8ce7c1f4b969a61bd89500702653f97bb5ee94c1f58fdc548af48ca39445957e0a16921974b2c7e8a9078bf0cd2a9e67db9f7e51cb63da5084d310dc4942fc9075fe0f29ace58e5fa7b5b833bdffd5454e46153d0100000000000000beaea148926fb71588b71fc069ab50e77f65b48fcff2742b38c000000000000000"], 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 13:00:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) [ 661.181757][ T6503] XFS (loop2): Invalid superblock magic number [ 661.391979][ T5] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 661.400628][ T5] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 13:00:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 13:00:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) [ 661.506752][ T6666] XFS (loop0): Invalid superblock magic number 13:00:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) 13:00:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) [ 661.810817][ T6680] XFS (loop2): Invalid superblock magic number [ 661.844413][ T6639] XFS (loop1): Invalid superblock magic number 13:00:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) 13:00:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x41, 0x0, 0x6) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$search(0x4, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000001c0)={'syz', 0x1}, r4) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, 0xfffffffffffffffe) [ 662.106740][ T5] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 662.130171][ T5] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 13:00:41 executing program 4: dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) dup(0xffffffffffffffff) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) [ 662.172056][ T6708] XFS (loop0): Invalid superblock magic number [ 662.289691][ T1483] ================================================================== [ 662.298100][ T1483] BUG: KCSAN: data-race in generic_fillattr / shmem_symlink [ 662.305377][ T1483] [ 662.307804][ T1483] write to 0xffff888124e29d78 of 16 bytes by task 1331 on cpu 0: [ 662.315536][ T1483] shmem_symlink+0x18f/0x3e0 [ 662.320145][ T1483] vfs_symlink+0x218/0x310 [ 662.324572][ T1483] do_symlinkat+0x1a5/0x1e0 [ 662.329089][ T1483] __x64_sys_symlink+0x3f/0x50 [ 662.333864][ T1483] do_syscall_64+0xcc/0x3a0 13:00:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) 13:00:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x3, 0x7) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 662.338449][ T1483] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.344338][ T1483] [ 662.346765][ T1483] read to 0xffff888124e29d78 of 16 bytes by task 1483 on cpu 1: [ 662.354405][ T1483] generic_fillattr+0x16a/0x1e0 [ 662.359462][ T1483] vfs_getattr_nosec+0x160/0x170 [ 662.364411][ T1483] vfs_getattr+0x54/0x70 [ 662.368677][ T1483] vfs_statx+0x108/0x190 [ 662.373153][ T1483] __do_sys_newstat+0x51/0xb0 [ 662.377821][ T1483] __x64_sys_newstat+0x3a/0x50 [ 662.382575][ T1483] do_syscall_64+0xcc/0x3a0 [ 662.387067][ T1483] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.392952][ T1483] [ 662.395262][ T1483] Reported by Kernel Concurrency Sanitizer on: [ 662.401405][ T1483] CPU: 1 PID: 1483 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 662.409189][ T1483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.419236][ T1483] ================================================================== [ 662.427283][ T1483] Kernel panic - not syncing: panic_on_warn set ... [ 662.433868][ T1483] CPU: 1 PID: 1483 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 662.441786][ T1483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.452091][ T1483] Call Trace: [ 662.455488][ T1483] dump_stack+0x11d/0x181 [ 662.459906][ T1483] panic+0x210/0x640 [ 662.463802][ T1483] ? vprintk_func+0x8d/0x140 [ 662.468500][ T1483] kcsan_report.cold+0xc/0x1a [ 662.473178][ T1483] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 662.478549][ T1483] __tsan_read16+0xc6/0x100 [ 662.483046][ T1483] generic_fillattr+0x16a/0x1e0 [ 662.487881][ T1483] vfs_getattr_nosec+0x160/0x170 [ 662.492817][ T1483] vfs_getattr+0x54/0x70 [ 662.497056][ T1483] vfs_statx+0x108/0x190 [ 662.501290][ T1483] __do_sys_newstat+0x51/0xb0 [ 662.505962][ T1483] __x64_sys_newstat+0x3a/0x50 [ 662.510891][ T1483] do_syscall_64+0xcc/0x3a0 [ 662.515406][ T1483] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.521301][ T1483] RIP: 0033:0x7f6b803abc65 [ 662.525725][ T1483] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 662.545437][ T1483] RSP: 002b:00007fff77bd34f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 662.553968][ T1483] RAX: ffffffffffffffda RBX: 00007fff77bd3590 RCX: 00007f6b803abc65 [ 662.562017][ T1483] RDX: 00007fff77bd3500 RSI: 00007fff77bd3500 RDI: 00007fff77bd3590 [ 662.570106][ T1483] RBP: 00000000008d5e80 R08: 00007fff77bd35a0 R09: 00007f6b804021a0 [ 662.578214][ T1483] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000008bd250 [ 662.586229][ T1483] R13: 0000000000000000 R14: 00000000008bd250 R15: 000000000000000b [ 662.596292][ T1483] Kernel Offset: disabled [ 662.600786][ T1483] Rebooting in 86400 seconds..